From 0989d0fe4765e9ed7441b9a0891de84ece3afe0f Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sat, 11 Dec 2021 10:00:27 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- stable/mealie/5.0.0/CHANGELOG.md | 99 + stable/mealie/5.0.0/CONFIG.md | 8 + stable/mealie/5.0.0/Chart.lock | 9 + stable/mealie/5.0.0/Chart.yaml | 29 + stable/mealie/5.0.0/README.md | 38 + stable/mealie/5.0.0/app-readme.md | 3 + stable/mealie/5.0.0/charts/common-8.9.15.tgz | Bin 0 -> 37791 bytes .../mealie/5.0.0/charts/postgresql-6.0.24.tgz | Bin 0 -> 71919 bytes stable/mealie/5.0.0/helm-values.md | 38 + stable/mealie/5.0.0/ix_values.yaml | 63 + stable/mealie/5.0.0/questions.yaml | 1842 +++++++++++++++++ stable/mealie/5.0.0/security.md | 680 ++++++ stable/mealie/5.0.0/templates/common.yaml | 1 + stable/mealie/5.0.0/values.yaml | 0 14 files changed, 2810 insertions(+) create mode 100644 stable/mealie/5.0.0/CHANGELOG.md create mode 100644 stable/mealie/5.0.0/CONFIG.md create mode 100644 stable/mealie/5.0.0/Chart.lock create mode 100644 stable/mealie/5.0.0/Chart.yaml create mode 100644 stable/mealie/5.0.0/README.md create mode 100644 stable/mealie/5.0.0/app-readme.md create mode 100644 stable/mealie/5.0.0/charts/common-8.9.15.tgz create mode 100644 stable/mealie/5.0.0/charts/postgresql-6.0.24.tgz create mode 100644 stable/mealie/5.0.0/helm-values.md create mode 100644 stable/mealie/5.0.0/ix_values.yaml create mode 100644 stable/mealie/5.0.0/questions.yaml create mode 100644 stable/mealie/5.0.0/security.md create mode 100644 stable/mealie/5.0.0/templates/common.yaml create mode 100644 stable/mealie/5.0.0/values.yaml diff --git a/stable/mealie/5.0.0/CHANGELOG.md b/stable/mealie/5.0.0/CHANGELOG.md new file mode 100644 index 00000000000..6bede8ebe30 --- /dev/null +++ b/stable/mealie/5.0.0/CHANGELOG.md @@ -0,0 +1,99 @@ +# Changelog
+ + + +### [mealie-5.0.0](https://github.com/truecharts/apps/compare/mealie-4.0.20...mealie-5.0.0) (2021-12-11) + +#### Feat + +* add pgsql support ([#1504](https://github.com/truecharts/apps/issues/1504)) + + + + +### [mealie-4.0.20](https://github.com/truecharts/apps/compare/mealie-4.0.19...mealie-4.0.20) (2021-12-07) + +#### Chore + +* update non-major deps helm releases ([#1481](https://github.com/truecharts/apps/issues/1481)) + + + + +### mealie-4.0.19 (2021-12-05) + +#### Chore + +* bump apps to generate security page +* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) +* update non-major deps helm releases ([#1471](https://github.com/truecharts/apps/issues/1471)) +* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) +* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) +* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) +* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) + +#### Fix + +* fix typo in theme selection ([#1428](https://github.com/truecharts/apps/issues/1428)) + + + + +### [mealie-4.0.18](https://github.com/truecharts/apps/compare/mealie-4.0.17...mealie-4.0.18) (2021-12-05) + +#### Chore + +* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) + + + + +### [mealie-4.0.17](https://github.com/truecharts/apps/compare/mealie-4.0.16...mealie-4.0.17) (2021-12-04) + +#### Chore + +* bump apps to generate security page + + + + +### [mealie-4.0.16](https://github.com/truecharts/apps/compare/mealie-4.0.15...mealie-4.0.16) (2021-12-04) + +#### Chore + +* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) + + + + +### [mealie-4.0.15](https://github.com/truecharts/apps/compare/mealie-4.0.14...mealie-4.0.15) (2021-12-03) + +#### Chore + +* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) +* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) + + + + +### [mealie-4.0.14](https://github.com/truecharts/apps/compare/mealie-4.0.13...mealie-4.0.14) (2021-11-30) + +#### Chore + +* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) + +#### Fix + +* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) + + + + +### [mealie-4.0.13](https://github.com/truecharts/apps/compare/mealie-4.0.12...mealie-4.0.13) (2021-11-23) + +#### Chore + +* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) + + + diff --git a/stable/mealie/5.0.0/CONFIG.md b/stable/mealie/5.0.0/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/stable/mealie/5.0.0/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/mealie/5.0.0/Chart.lock b/stable/mealie/5.0.0/Chart.lock new file mode 100644 index 00000000000..79f5ff8aea7 --- /dev/null +++ b/stable/mealie/5.0.0/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.15 +- name: postgresql + repository: https://truecharts.org/ + version: 6.0.24 +digest: sha256:ee7b3aa09853943846e9b98173884993912d7e90a016257f70a78d37134fb572 +generated: "2021-12-11T09:58:29.451848739Z" diff --git a/stable/mealie/5.0.0/Chart.yaml b/stable/mealie/5.0.0/Chart.yaml new file mode 100644 index 00000000000..3c730d420f1 --- /dev/null +++ b/stable/mealie/5.0.0/Chart.yaml @@ -0,0 +1,29 @@ +apiVersion: v2 +appVersion: "0.5.4" +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.15 +- condition: postgresql.enabled + name: postgresql + repository: https://truecharts.org/ + version: 6.0.24 +description: Mealie is a self hosted recipe manager and meal planner with a RestAPI backend +home: https://github.com/truecharts/apps/tree/master/charts/stable/mealie +icon: https://raw.githubusercontent.com/hay-kot/mealie/gh-pages/assets/img/favicon.png +keywords: +- grocy +kubeVersion: '>=1.16.0-0' +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +name: mealie +sources: +- https://github.com/hay-kot/mealie +version: 5.0.0 +annotations: + truecharts.org/catagories: | + - utilities + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/stable/mealie/5.0.0/README.md b/stable/mealie/5.0.0/README.md new file mode 100644 index 00000000000..a7663e65e69 --- /dev/null +++ b/stable/mealie/5.0.0/README.md @@ -0,0 +1,38 @@ +# Introduction + +Mealie is a self hosted recipe manager and meal planner with a RestAPI backend + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | postgresql | 6.0.24 | +| https://truecharts.org | common | 8.9.15 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/stable/mealie/5.0.0/app-readme.md b/stable/mealie/5.0.0/app-readme.md new file mode 100644 index 00000000000..e0e1047655f --- /dev/null +++ b/stable/mealie/5.0.0/app-readme.md @@ -0,0 +1,3 @@ +Mealie is a self hosted recipe manager and meal planner with a RestAPI backend + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/mealie/5.0.0/charts/common-8.9.15.tgz b/stable/mealie/5.0.0/charts/common-8.9.15.tgz new file mode 100644 index 0000000000000000000000000000000000000000..26bb23473789c822d60c3f22cf30423ff7d6569b GIT binary patch literal 37791 zcmV)kK%l=LiwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-`^YU_xA>Sf9drH!_n|Bp!Wc{l%6HcVfL5a zo!fFd_Xl}kiho8K#UvSn)u08_RR4@&j%ePB5Dhb&=KS3c%Oqrfff!FRn61H-WZ)uO zB2GZGH75%+2J<{m>A2gS;e5WFbV9P|=GhX3yi6CSDedMNLfr+VIm){7y&%OF4p~DA z1YE%!X0#(fEh)-ElH@4KIn-tMU^MLY4)*t3S7?1rvWSjbZBR7UYAa0J{6(t`WHVRG z3DRBt_HVEHo&KoPYxllwEg(*Eh!d1?U}ynxJO((KlK(6KcStsC0gyn}Ut<6OSY~m7 zzEeRIml)*h6pa;nt(C&%u=BFh-)}wA{LA&fg7Fg32VwxV>%ZR{>Hx;hcEl1{>zu6es9`~Mqz)te;9_Nm-{1xqR9bjg2Prron~Z_ zLmY2A(yCtdKx@bi$61x%49gnjL1)DsoX!c!w;f$ouX=Pf25@+|zu%zk>d`%lui=`?aScg?D9TnS+jeA&n$=^=%Csf;hQn)AX#~+C;k{0O z(CMjB9vtrP!NW-u9U>IH40|spVKkidd%elaXgEQGUN{`Uz23p(Wz-KR5cT1pHyj*{ z(97ZB^kwK}5#{!`B4Ze*I6>PEwWw7+%tr!h!x0wHHo5rnxVHiyg!i`OD$9Dt zO%Gp2ql5iX^fH78hrQv;>3$y$U=JSd_a=v7e>&`q8a3Z^s9Up`OkiA$5y}Bf09m0d z!x7>dn&9zhia!G~<-exOIA+?2)L}lz(iRj}4kbCx5HABFG{p(#69+T^vnHnJ$4Bqp zjKLJf6t!ARRm(^mqfEm^37o`8E?D)o(*p8CH0H{ii$zfsFs-S>zyAzl909^LQwm_l z5KLpTUZ5m@0V0SNB%vq=Bm*>uIhrnGirD5L6tAMNHF8nJdkA9ylZ50@Kqm>uqo~t0 zKz4OoEnwDqhiN_r|M*`4U+RjKERY=dX8-`Mc!{_CPZO8BV=x9cUn+VR!wHJF0V^up zwNJNf*6hg1axp;}BjgBCoS_J$B%)&Z$2f#^4Ei+$v`l9ij1ZuC26Hr9^P)eH47}FJ z&=;%^I1)V(v~`BU48a_M9m%nF0ZbxrM&cMJvyW*6b4iyB*17D>Ir0Mgki14Q%263a z0bT%m&4+@40eF^>j4d5Z**AqhTUwb3g1s=hUyQNS(gJ=4%LJ|cBz8%+wUt`vfS_#FO(#=SimIOp}U#|tG$jqXFJ1+wNlo69su%g z6(f1$0w-shMS*9WOD*7M`(3Z6p&Xxn{Fvhy|BH|0Dat~WM8WkO<#Ut)s2~Cf63{tW#u1nxAed&<0`e~{ z8%SsdrGT6;@?ih4sdHd@HZ}$0VlD*~DciW%7i%Dud@c8M7@#zJ+(h9}={i&QZx zWmt76o-O(C`#PDiPgVuSSLkx`PZZ`<5po#^L5esD<7FhL6HdrVuNHTO0u9q(VaHOF z;`W7Wl3j_tNbeV1=>c<;p-!C*rl`4*FfebC!c*!m^fu7Y7Tk{3`CH6&cCB)P$Dhgv>PrTWx z3QmkVyv9c=WHZ*gl%&g8@Bzx?#vEMZe9k*9rNA{=N~L(srssPE;5FpZ9pn-#MW(#S zSQbjcY@IUdn5>mB@Io*#&TJVgMpGssGI@vzbk8_PP1X|XLCjccYoRNe}g)5k0PAeU7A=#s%5Z1%< zb&|u+N?jYbo`IuXaPi+`@bTi94ZyBw?e!RZdvgOiXDCLHqRt6pw_m<|+j<6$brCKD z07ihTA2PDgzX9lUIxUo}cn_X26;a|Ox-UnRG5={s7MhLI7XW>Ri$DuYo19IP%_H`D#x{@e`>Js`if0%JA%m! zWn@X)1tL|@(PuWHI0th=xd6(@K4%-CdZDzIU*;&0LJs?MBDg$Qz$?VmIV5-$QvnmI z7%l;y$%EMMciuf{K=WwU`vwX=z0H z=$X}(qLxY>apiQO8g(8@Rb7XEiVzchbjhdq^ zMOTJ2nfiG&Cv+)gP{yAB@sA8m|M!1)YM4eyk`Sdi?W%fhDG=af#y%#DnHYS8wq?QY zGqLaBWY*5-NWI=|iS6NB{CtO#D{2$WF-({av80G=1&jtM3YUD{kt9c-^G*m;IKeT_ znL#GKRO1vKYj3**cKT zYhmkD=$Yp>cHA_xOpfSBin1}-A04U}KW1c^sy9>nCtap#jM#j^n14{SFUuXz85>Xp z{vkOdB!7?T0_Nd-JFFLM4=?Nqw2Xb4;T4Y2%v5nR1fvg0yk_nGfMX<>o;KV<#)?i= zy*Er*hQfJB17IU?LO9~OTIkG(H7CZb_&ONlDGJwNjH-I33z*gjX?%yt8sG%y$Eq~t zLNkCAM3_4}!E6n1jux~7-oS8fmsYy&9Ig<+j9pwO;0kf6jwz-N4E9M#3lYjuw!n$# z0?8tjb-+(3HpCJT77L)$vXQLliD6#}8+XW8sjgpjSQfCnxSnQYf=Z`A?RFCeB%~Hq zSI8n7U*mm@S13W0wi%^j{uj+*mM_zG%9^L$-MTaXi6B6Z)jJ6aq#nFk89x*N6b^Yt%Xt)Z3{P zewZ4HBJfF#B%g^F0!`7zoWv1T5altM+K9Zct0)I>%*Rq7;E-Va8pUvZjzW?|bPW1E z`87ou=DUvbKF140mbw10FW*lgj+Ys_m}iJGgxQzE)*eB8D_Ymf%unq4^Mg>khWe&Aml!JmsgVQX@idx@XesR{I+NnOHzBJ^zt-5j)gCUYO?`yg_cm7)-Cplif4|4nBvzM`5yKKJQ!o+ML7ekdLH#SL zdf|+Et(K5jp>;-Ui{gB4VGge6I1~oYDP~K97;kLh{96hPuwa2Gg)?nY1J@bObCh&c zb3#t66B9GU%{L)3KDJ?syG&P&35?oIjbCOVqFp9JuKL|)T0v;{cbUQ=vEcS8%`o03 z5mRjun3L<~9VyPjlvOyY@?ZJH)TvM0=<(?X7{?PBUR{uPWJW(EZ?cSJpMIxdP^a9o z@z;_~0-O|-CanD+K}gV@8Vdww84S^M8OQ5K!k**KTRko97q0$j=st=~ZFPh~mGwfN zSo`$T4SaSQG0c=n|64|q-zqR0u^#giXq=Sxvhv}N ztl`_VauB^M$f^ zzCC>bPDq4KNtPQMx&A85Dqe533g50u?=IPa(~PWGrz@OL#0Ic{Yev`^`gMsj!3w=6 z`yPk0TcUL)y zaj3UuK#Zpw45(2Tlvq@-qK)h*Ra9NUk2dfmJ{B7ok^$$IJV}grB}1xUN|v939=sSFs?pmzkEXxCC z2#~4K4lDgB>4G06Owly$IJX$sSENsN;I7L3_#mZG?AyPAWE&j#a?z#VDn zAOG7jTCEiBWSJ(?T~YLI;+=$3E#4{bl;+}{8Ul-*YQLUZUMj2JRlbv8s(7ht<-z4U zJ-BrOo<43R$}Jlv+A9Yva1_PYFhk~e{(wKD=so*__@@${oVLkS)D~qFkI6HLrufSI za&<_>0dWdLq+BQAGAC?v51~-D`0+RQDWd=;hL~0OBbhK66M$)om_Engv){7mqAl${ zRMZq7WqYT58gRTW#??B3)wmYxVuzxXJ6rBr=rA0~G6&rCM4rhnRO={-+Dj^T#i={C zlB2ZQTEt0v0x1rSp*Gg!zs0C8OtMlZreCLMueK6<>rji1d*O^hGQ-K|ilTW;+c4x# zw`>6ge{f~tp4AMcM9Kl>?nzA;-7|0|fK$_ng@?s>$qSeOwPRAiCrVDivuDoEI43kO zc13fC;a`eHDp3E4P<}svBW0g4tNk*Clp;g^VQ|J`zimr@xK2z$7#A{&i&P5pd4UuI zP)MWfQ=xwpn4Q9W-T}=}0@`xjwcZH}BHt?_CcQEN&xk<+{`Ly=JN;q1SAulG_4ZSK zeb4%67;#E1sZGl=-iX~#o7M_aV9hvCgojvT$Xq~f2H8+w9C7O6-MLFH9q>KL=hA(T zdr30(C@71~K$;Qm(hBX_5%ZD9)Zhl%IZ%+VMK$d_rUpjJiC;SJaxDUKes}1CS84;f-za-q z!C!#*77%_9pjz@5MJaF_^%tj?(T-Wew+0dQnw4AQkxNBR1(cTf)^kv*rhF zv{QR@-IyTEmRP5&=;B_5OnxcPCYIBmk0r_f8`_C=r(?aaoc>mcc;!hl4hu@>iepBJ zX^c*PK7Jwp{OR-sNLS$tfEH=KevPvia<6+)thN_?pJK8PBM)&zZX6_}D^sJIk}TBs zUQ>Rznf1jO`d@GybE$``OvzdYB*>&bE;Km?=S1JB)9`=cCWD-aeM%holX$s6N?Ehd zV$}efF6W=Re`V-glIdkWN0*}d-#)#NMWq`!EBS5vTe*8uv!%&0w^xaH|DIta8sx}{ zOAX)|kS>YF%t@mho|<5b17cnsMcjX;O_Ep|Hk89{i6L)k*%0m38#c~!lEE1Q$ND-% z!Kf_&+>k>Nzg_vM{pkgW)(KqTkV$0XLN*&rOx1`*o@!kBX#e*Q=bv6!J{uYY$~^W1 z*{?D@wx;trzx)tWBtXva3MGJwUWrbX>n{^-xt)0XVRhEVv9%oj=_6khCERWGIvP# zePLoGQl#f{vbY|%AQ93_s4&7$q$`%3J~6Km%Knc8x|MNUz~~kjwgrY%U6yDwET}Mz zL*2D8I72Y{CBr%Tz(m)g`xkQrpkR(gsj#Zf}#*iig0GzKqUzWfnu;KHat zxDq2Mk}+9v@8RcTuuMq;KFyghwoKUM!Z`jU85b+)-abCodWqV66lJi82-xZZT2AKtl@RD0E194wJ zD0VXl@hI1X2q^rF%qcuJ`+={0JE89b*Vn{k$V#V&R3Oa*k(2S zQ0g523yF{4^VWYBBlZbQ5zN^#naNx7ay(ve4i&;g?VZI@9sZYCe+v!{$lk~)C}>QE z=>X3_Ur^c~f;3hzi^+`Mk~UT_>$2)k)bYsFA($Roq=d&TmSa;p)2#F@r#WAwU*QDH z+5PvM+{at`*)kbdDZ&kwezr`W=%P7Y=x7x3vOSpsSZJgR85rYkQ_sLL5wm{kS*dn} zRvRW?;btnWO!wy!v9u_#GG&FYqYp(SxkPAX2)62Ykt-u9$`+VXuGy`e6x9q!q*d{UTya_K$@m>RrTzc%}GZeD>`RWH^lx1KOH zBAlb}O1Z1&*;;DlHm(XQHc`fjRYbxizd9>SVkA?B5POWpnMx2;>gIenw$RMgS$>&h zh0EseNV&q|(|~}LY3Qy5EP8zZWUSym5%cdx%<|SyLBo}nW?rzpP@%(W$j-1V{(((> zMt>j9;P;xFsf0;R%*4+UWQsy=<++0`Lh%-1a}d8+2dr}xZ5=oz1c z6@Ia9t0)^4bfu21nvj+%t4>Qd(U*0~RQ8TEOlSof!U)eOq?jgNUwk-`-6|r`{DJBB zp~=@fI^K{F|J_UB-;VK3d6%0x{L-H|Nn08rXJT2C7aB$$| zb#k`E>1%ni`1`_}=nAdJU`bJ?51)Yc$yu!1vy3d$?qc26MOqt7-bSEmNoB=h;3vb= z0w)n(;b;kCHZxbk?0`hX5SqgzM4grxVQxHEQPQZ4bj8oCdC)3Tb7XJ%OVbD(SXSVG ze;1Zpt~xz?20mnf9~*!e)7%K7%9O8VT5833t-l-tM!6Cq@vL zuXbDP*SU2S%b+_7;FNpwuMM0;z{jn_B{e}!wbq77)P_lp+v?43Oa0|RGAAjC$!vX| zvL$(ZM@-e-N`9qM+^bX#v?*_)T?_^j6snr1I(XXxem=iK*JJQkoaAVRvcGZiP!<2q z*6Lqrp5bIBzFf~y@-d+>$8^eLRXN}Jk$5p}e-)hiZ%!zjoDV`yVtM0)-ou=6n0$T; zxO@zBBTh6(CZ8Y07*eDiU!>HAl03uWZ5QQXSNOBB(MnUs_TQc=M@Ugfg>1W*P+c&J z+7f|wPB;ysJZy6u+Kl7zKig1X-ra2({m}D@(=iD8F9)6e=&;l8^m{$Q1vI9DleIyh zT-rji2-Lgl>+6p7zGWH3)YV>fY(+s=g!`ry0iHT7eH(b(0?)uN2rTIm#_<|tC?tyo zN+RxiV1!jDB4Nmy!tt7b7{Qgi=D_dQGm;N6SyBc$oD*z#3b8$;BW~rxm=b^!wioal z9&^UC&>E2!fG)#1Yy3SQEsZu)f>}|j9dUL1r-+~DOP_~YUn>|zG8*58mbHi1&!;D{`3`uS zH)tBjgaG`e3r?owg|rBeWe)y9mKjs>saVY8E?>Q!t3%p`d3#P4e06lmGHVyHa#f5}RsQ;i$!x}rIQJG+d%YOi7GmfFY^Tjka z%t%k!o7&teB0_>kn7gh+(^V`c@(z7YK$?k0tjSP-LLQ`6bd2Yz(dL*eK^Rb2BLNgK)P|;bIBX zR0V7m%R*hmWNasebDdEQXEZlx%CN_A*b=YTI1@q5Orc1)jK^ycJXdiH2!6!5k)?<+ zb|!Uj$J&HVOomr5N8tSYC&o86icd3~TcXn$yykTk90dbN&v&k!Yk`MX`5sa<8n#iw zMlf<~cSJDp3E=_j)jDHBBX^JGx}9wE3NbDH3Q1iH}z$YACW)yx>yx2nNT&74+LZ5R9&t!*1;EKYJ z+T9>J8+T+oU=L?F2DNJ^V<)(a5>n0ZDrM$f6dHs6U~kYj-uf^CR?H3+6HsDX#G)|T zF$z3;_8?IyIN%IT$8`x0ZV{EjYQX$aM5zFKqkiu|(18(hp+pCXj$W_@ArzMNs!P;h zn`_k0%`E2*F5|@VGA)Tvr|w3r=bkL9?Yr~J8S1uIUMnxXs@t5~$z(dUaUqZuGFeP! z!t6umIMv|=VseGI5Y+1BCDneNw4`xtDk_2Il9Gn)6_ai$6%`q^ZzB^q*`^;uA~HtU zCl3{3igANX5ZK4FcdXa%$Q9-v7;)In78m+fIj5bOzCI=-09nh1Eqf6YbvsC38ka&2 ztI++f!wPuyb=h$vyFhQdb)l0|8|xw?OGX0xb)u7M@C+B%IG=Nw5-M(8HtJbVXyy)Y0YQg9_nrz=KS+QBi zWZ}o^+FzcYEgrE?bagV1?q!h_^^`P9fvY9*>~j(? zQJUdIMBtbg`EpYt;$8{jkp5CK(h$@4Ro>Skd8#dubXwnazkF%k+-RSnKoscAQy75u z7q$hnuXqYNKMSeB$i3Tc1{0LSe(MS+(HK;$sMZ4IP&oZ4KgpY$q7xiFskLcDUChLHhS6^z z!HkFJV92VfX!E?O3*I}Keh&Z(>old^RbQT8F>G&cD*9izK{4e_jsgG%?!Ji6@I3ja@9W;2eLXX+ypY=UM1oeN7<3G090=OFpkabzxy5dQD$P727H)A zrotlQT7TCyWd>*e;<-5GhUI~qp@lp?P-09iG^VPan-KrVtfjpE^&N-8&4?p^Ju#@jHi#zg2|fns*SenWkPLL_GMgdLStf7=aSSIh(nDZ1F!qQPMx~K0ZPWh$ zR^C*owf=)DAx;ucz3IP5gW1sXuWnBmc7OHCvHC0Gt+4sa&xXZc!SUJqBNeZyY{?g5 z1IZnbmN8$758N)lcDPUPA6ld zpI?CId2CF9JA`?e#p5aH=ww>vN7*my2xa^V>;NT*eY0wRvkE|v$D&ga`V8!GF44}W zV;NtYr6zf+br3gVgmF7@?LHkxDDXX>LON_|K!D=QxfBFeJ@hrCjXDoXynL$qrt(G z{P!pixBq=#vhkgmM4-cD&Y`~dB{{#&g3m)KRU7vtQKcMSpjVsWg=&+X;*Zi0D2#p< zQkHSBxXjzRI^;KDSAEMccn3q@b~Z(&UZx~EH%tk&oi)l<80|Kc7d05}QW>ta+!<^z zrrLT^GIQL`$YJi;4LZaAxmc%2ihah5@z#CY+#WLY24q~>zTZ|X^~AawzEwLn5AMKR z=KtEg@v;0r_J;cdSN|Ulp7{TxJe>cZqmU#Klh_O=U?%M;K`tgRlDYVDCrDl;%QxI) zEn|SZ;p>T&gr^nO0Q0f}582l#0!)}&MHTB3n^RFopZ|Ckb%9|K>#r6w)@2pxE^zT& zr3sH2Y>U!f^j2xo3@3>EliVpg^&RT?25Jh>ufDRJ1_S4a zwOWri3zkL!Nbgc6Kx}Hza_XvSuPAqy=8U-90jO`$Dq7p71*ZC#&qYR@>{Xz;>zX|{ z;gsmNgmpH7VHI7L3iFGU4a-XEYg}Gi`Z}Oukr*^9!!#8v(9^sy8I_@VR(17~?W82j zVO)t-S%kOMl2YgY{Vf6>`EM0I?)|U+pm*Tj{~Gk3?teVWQ@a0gS_J!(xn+2=g4^B( z;rpKdFeqJx8xMfgiNWd5$EJDJ%zR$9QL@r{cich0f*tK3!qMU11smoscI8nHuV$t< zcF#SY8|@lrNDR5QdqTt^mdZE2?NM&YHS>$31OK7VHr9TlrNGl})3YBjvK9k%4ZJnB z{oi{T{Ar&u|7SAB{cZr8?tknLT>XEzH+bUzkMe94{{zOcu|ND=q_VkJM^GW;dQ8Ne zG9AmXX$9ur;WFo8O1Ni}VGR~0WEo8JjKt_GavbG|+b*LOo=uG$Myp!b+TXLpt;;ZZ zo*DL;|DjCX)do%pkV)iso4)UH65(X_G>h9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX=jAr~Usi9=ZP`aPG;7C^zxyty5I}{D&0&x|L*Qy{cBA0jCfZ4xyjkHh8A6C z&ke*_a`x0XJdm%afqJRQI#*9s&vf;4hV=Jy_0&Ch^7OpTQ@Q^`p=jNQ7_dqHKPa95 zjD~wp_rD+IG30+!zusC8u$>pmwmZ8-M`p~f*BdMofmeS}yK`ylEGZJZRhT4qkG1PD zCOD0hY&Kq7Pos<1_pE?;)_>s{aZftHhV?((8}wcI|6tU6TK|vn+#>$Nxg?PLjsRu3 zbtp$8RVtyQ(k?oh_zNh}4=a(sqXVQy;azPcvmvGR%BOr&#- zqtCBGQ(W}a@)a-!pj{#uGw*`}qzBL(FCg>XyeAQ|Qt!1{-5t?%QN&1b5S$?x{gUAv zec&EGyWltQ>ynsZV2ZH)7HB(dzj_$ghO+|a4#oen+I#u(<&QYO96wriuC;&Ua z=aa-HGML3=0^ z{~zNK^1l-ObE2a9JJ)ka(o$jn)e`OkoXBgTsIcN!g#YLHlsCuzFWuAecmY-408+NT z?swoQO&LFMQ>_*`1f>ZdMiCatmygva9q!{sMhTZSJb8g!d^@_d*uAD1S@12=y7*$i zwCtPO9&Gfqj9kDQZJUEs0$4JvcE1B}CGO%-!%AkXtgdL0=4-3>@`SWW*BzKehNZ$9 z?%V<>;Fq07eLXPdRMrz)x|&Pz%bq@2Vyg}azqWH7Ppe`UCFuGoG#!=Y^_wfS)`uyQ zasv?L*%AdH;7P?#VLlH)&}OfBrllZU(wr;;5UdQ`BnG>6Ll%|SfU@Qr!&JMvs!lQd z2WlJPR18@C;Z@-B1P_4Qo>w(Ittz*=OuX%GHyi4raMRhS3LtXh4R5p&PSs%6h8rr) zhJ?`l4!lM=$`*{L^Sf~(_m_1}`u`KD%Jp%nAfr{N>^Mdk9kZDx7T&f4l4lKXLX-U7 zkoAG%Xu^}a#pMg|d`@U?#*UKEc|PsRGrk?6QSizgkuA8lYfz`8R?!zd9s$E6(4E<> zI7n-{7B+@=s#^<2aHl)0g{r@QZ#n4C`ZSdPrF?O_1A$HcKL-aRSN`w!p5*^WdGz_8 zB_g%0vCV#j{+GL0}mS)z`P|V<$r?p*Sbm8hrUOt|^$q z8Tj%g5HL@daV&yyIMztJPO6J>gLXN~x|LyF{*-Rhy%tJVVnli#AyYr~LdxrZ`{orn;i~lw`)7dGo0U zRR@*6n*-i4QFY`{UcCU%S9~DLeZTT_cx86dZyMse{J5nc8B_=gQfK?DorZEtsez-G zW+W#eiO1mL__PJH88zvo8Z;}(53fWNV}F<0AZWL_WWfHs6RLr1sSZ|Wo)#mmfz+u?Y3LG zEeolu(f)tOD*+q!|9<~q&&~h6ckq<|^HCnX|9?nP^7H8l2s6aU2E&+2GYi$bzXzzpYwaI@F?NWpWj(PGdIEWFAuS3R+Tr9D5NyTGf!D-=#oD|q=L9L)zb6qI zgTelYZ2~!3$i1x%uFzV`tHQjQ`b5|#tKJ{&sp9`CxZa(Oe@)^)4@>g@e*ek;|4|;z z|8?lbyBhy=AV;t1Pkr?n{?xY(Ww!c*`IoV33cTPJm9mL|LacO`ZCA{{@**;FY*6j@9F->qdZmqUuGoV$8`QGg8Ejw zew9K6`yIb@7aqjx%eT!vu+LX9HnkpKTM6S;>tDrv=JKD6uKG~&-*DJ3t^fU}`0tPM zX!%b^6&LfprOj6d7B|9YS1({+81hP!?J^3%kZy~CdTILp$|{wTh1S=YP|GQ}|xo$Tg|w5z}KhW)q4 z+|iB66;|?47-N*=3ivXM?L4XORgEx%DUwUSbi<;$y%{a;I{cGNF7+&RoU08v%yDSL zXLW?bm~+7)CLxUHgy#CKd+i0V#(eFt=khXz`TX)y>Kg0^R~Ra;5d6tZ7>)S*PPg+|Eq5s^nbfp6aC+=aYy}s3#H!J=l+OFy(WqK zQtHj|czC6LgV&8lrm@eB*seNkXMWX1c~~$>ODYITjxDM)s+fdSau=zFX*-UTKV=9; zACh=I26<+Ny1S)kP6J<@+WGzC*gyX4&*uGKPwGS2fBFY|2POZXr}%%5^HkY?%p_Bf zY5ytmO>Ln*`t3iaMtlGEAD@`>!1kYFY_`7fr`7W6yM9HHMtv@lWR*H9!B`zFUT=Nb z&$Ue4{nnrE$LgW3`Z+uOgJ1Z&wf4H1|KHL1r-A*S@qCB>_Xbb*KOW_&_5TsXdryu( z-bL5uhi}rrcL%%Ple~D#r)vGL(xiLIvsXTN{KtN8&@1Kt9u1$?|6@E=@}Eq8`k100 zPk?GjecL2fz0t`p1CpXd6*%D@V%KT~q@if?KByp_LM9CT+ zOvI-ja4aKT|5?r5PmlA|@qf7tx|f1XA58!69}HdjZ!mny|Me(O75`V)fyC4UwFy8S z!opFhV@z{Ere4*$1(S%^gr3_)jFSrc^AvABT+p1^uksUhiRmFUe%baTD*U>)TkHGu zj)8qtU+H}Z^Lg59zOJVc|9{x{4|@kAm;d+s`%n7+qdcYipLad}^>E4J^jCiL9sbHs z8_s^MQcaG2tqOMw_OONHw|aB_U+0(aKfM0=*&V{^Off;4RkyyKW!vW$;Iy!5=xJ-@nc1S5qm;z>W_+ z#denzWqi5s)|X2mrPm~j#K@pz^+QG$!dF4aaWY9L*qoWuvB@ePZy;axhcLVzOh28% zpwXdon4zen3#wrh$cV4i7eyVLhc!*wQd082V8V{7*~H(0m5uQVC5Y0~j7)e#){CYt z5A6-DJeWg8Bl+)P-;xd|97$gZL

@eM^ZMk?#V;Su{(gS>_VnjriJZ#tow5J-w?j1? zyOA??jYnlOG5=A_Gbj%YndExb`!gA89_T5_e=^+vecbz3&nEwm16Tg*AM^%K`ro5G zwfSG6ll>LO$_f8HOz$=Kt4cEAgb$D`ce;#Yl^ha-5tQ|`G3DRbnpN7NBe`P_5&zBwvoo^O6_!0`Wv)AJloV(;2BZC^SoovI)&GAKBUD7wzrpwJWw+6ZJn17KgYwARfr z>q;RIRDdcpZ~VFa4eL`ClyXXS&1CRr6urk$6r*dH362o>aT7NNc$0PNa071q6m z=x9{#+HfI<*)o|kjf<)obf;zEosq?sld)(v4~x1fSlnUstJ|*}_$`_%kGaEXJ=4F- z-Y%>cnw4%EFF(bWVd=48vr@N+Y8s@z#&%2nb=4Ve6iSd3ohnoybMO7? z6rhrN6XY30Q+%cSTu@U7lWs^fPATd&xh+&Tm7(7}ZP9yX{buIAwMM6U|FgKCu`A_jYV)`hu1|BlJT_9pma78L z20V%B*vQzgf#}LI(P=?QfCo-u8fu3trk=e2R&c=r`2r>lVT_KEN}mQmDZhck-pv0w zf@_e+BE>0V*a7|=BA!Fl*VyyU8RExNoint;Y{7cDE}nu;fleigd8WJIhx&y<_4t(x>OhN zl+NX<03^%B1ZARnksPtq4@EtT&PCjp;~3(_gIEL8m5~n0W2!U59~faH>TPuumO2*} zsI=AD2f@~v@bk1tW8chFc|WE-2_+#p*g?PgO9t)0NszCQEgQ4cm)a)XK`45o4ICu1 zgafBlf3X4@Q@(`W_ z?qC*-!4*QOFVObg)sZ?W@|LmAH)@YtD@ZU55vA`*gmgwRF4F5>>+hyIc!pr~ONMjw zAqi2yUFQuE%W|#&JQ58uloy(ljJp>adKJb0vKn~#^5u^>a23STKuJ)7F$G`;2pg)w zGlF8-&SElwaR8p1_6mb!gtJXSl*MlgRil{ip4h#4id66aN-Tcp^S|Cf|G?e)Cq$R|hH&vExgUtKIcY_3$n`zN=<#wcEE$W%T#j@~!sEySVwa5|S&y&{fE_O~WeA zgIF0%)0iE3cx0VY$y)bwIwk(t-L3U4krY`W0hq&ZSF@_a%H2&-?TOC!x(%`Ehz_TpLX5?WJniMZywF!#QH(G|%&t`Yeo_MUz_@N_R*m zBvnOj!EwB#Im+Ii2D@NKgsV{>cjZ1Ra%Ss-<>?63CsAJiwDwh}(9Ml`9b6gvEY#k7 z&QX>?e%>6IsBr3%rTA-Pl(eng#)tADhPSo1r@@Aj?+A>(hcQe-l-1+qlC4oujf4Hp zLf%)r&J?XWdy&EE6o#M|~% zZJLa#Zcs!SZ#$ZbJcFW)^U@Y*eHH3~3Qs&QXz{6PRQzz73`r$NL7Ld9O(1VixAmec zbvs>7Voc{JBxh>G`Y4JRKU5@9_0<~PdJtCQd>?b{^=uD%VVJ?KozX&>y)tuQaT~K` z&Fq*aO_3$ZHg|T4m&Ok9+`PtPwWhZd`y&r8!Ptylh;K3hKi;kQcwYJS;`r1!TvqSL z;NtkS<+A`6C5p~_kadqyyb!E5iVB5v;2EDCE}B`a_Jl;-y395wVPz3J6h|(RA9r_k zC)F#X3+k1zbNY35A5Dwn_5@Y#O1o8`**3B(*LsY?oMdAkhY+7CR;m42uE}bD)T*^< z&QP`7rCWPfFNRgw>^JPEl|tm3BogP;_bo=2hK4RD6se0gP%|EVM-Zpp9Z_w)2CvzY z+tdKDKu*8$8_~3n=M>E3uxB2fRIefb0q39aY~_#eY_$Je3Ki`xR-jGyfA&iL-vwBpj>}*-EZA4ICw4{T?;hBRQDVc|HQ64&{Jf)#GABf^ZEh)32(sZ-W~l!O zzM=mU{GUL(Be0#O+F><&9)W;;!@8iAUuT`hhIns5eG;_yli;Wh)v zgeXaH5?a@G&;koZeJ8~Fe5V1HD) z|2cX(|9_On$HDc*UorndVe&R^jkQafW5v*V^dRLIs)(EE3i{|DY8P(E4?jwc|Q#2o2yzn zrR^cDa0FAxmwX?KA$IG1g@GJc7&h%U5Cim3KV~ z*>ibvAeQf(kShi;Cgf_Ff?(ATK%g)224=fKQ6nh&WjJ`Vj@h2w4xQD=Ng5CV}Q17&)VBwjIHIGV_VOh zZ^~m_44(CEnZ>0W4&!e3o7MQ6mGH+?D2PS{_~&w3Hiq}9SA|OQe~c&H5M_DylKuDm zZjpb*v&sLrKj^#i|DgYr|Nl`QpZt%q+zQ^Syj}Fgmd4I5dTX}Bp`a}PiNui=>C*7y zsVZ#y$M}-ZNLLu|U7^4#RMm*%HLGq9RTeMq6770Vft#Uc<954NEk7lD%PLG?u8Wk^ zbPCWq(($hCX|&zw1{^`riJ~{9>sPy8zbfheQqtKNS;7^>vAAK*ln0qbw@7KHF#Dh6 z8~Q&<0D^YA&3D?ZgHJ!VE_}6bZb132n0XMi)fOdu18m=%Jf?aJ%46CIP-Ba-L^6nHBM+txbkOyh7_bh#6kN95n@b^BB=-pPq+)HthfR5&mam{NH}b z{x^Ec|My6bI{(QqS|PyLX?F^x%F747^*xWA*d@Rm?#;~Oz58q?0vW=}8E3{jNi zh4+8kR2kI|F`h1;v<^mE_B06Q4zAD|5NjIh2j18dzPh0Vfq@+(GrjlwHlt!hH;t6o zw6-5AW3&6}#_EIuU*@}t#-hUcFA>zuVW0G zA%^U3TsLMfrx{u3XwqD)tL@o_9zB;RapJf=;)Rk^KQ_8Kt9{qUzF}R{MY@EsUX_aG zc=e7sl4YJI3&};q)?N*BdlC-6=EpDp%^?#24Kvz9`v3GsgHrt8(cmfn|D!xS$I7v| zr)6I75D~lq3^QT`d#p_SU{K06$*y7oqYh1xyujVa{OX+I;LqB1Gs#glg(0HHQUc{I z@u*g;;?*JTtoofW!JRM(r%abtG1qyM|0Fm8!3z-F0(ONRwdoja+5O*vP1db{E4I}g z7{EsVzd^6$|JQ%Y|Mn=4$gvd1oA6dNq5x`Z2LAvixtX_$s*cUMX=AdbJp9eOIDP;-TD!fw+^zUFLdgYgn9d?j{nOW8F#h-ZsPyFvi)y= z@5%q~Q65wNllPUk6aCZ~2U~n9{t2g_niQV=y9|w4d2Hgj31qUF&M^bhIZ9K--}xy| z>fCr<8L>OdRjNX3l;JF30%s^{Ph?Utbry791SKo8*>iPs>JB4Y8iuwPzYR%Ki~P)< zx;UXZOhRP$%yct*;;#R$PaXdkr1RkMUxo(MEs)@(~H8rrDC{x{Om+cvV1x`pk9F;eYe^3S*Z=;ljX~?TX}D! z&`S9B!1t%qe!I7 z#T4vJ)_jUzpPaL@IGOPTjk}%J+bPJz4j_QY9G+BC1Am8QF5n3QOUm%10CMCdw)G@a zI0+eKlhpbZdD44`DfmGqg19GID}gK1Td9acbECVoK=hmxi&q6y9E;%l>ZVAjX z?;HNKdhX>VIZHHfZi7io{AEfF*p-U7?A&YJhSBtPnN|_S8Wh!3-72Vw9aOSJx;j9TzE9B*P^H1d zx*55Onx|_5GIsOn;4%O#W%@$Dfq5iI3hT7uI^WMfYH>^GAA>Xpp31&l+b*ZA^K|!Qb_4F$s)?{k0TVJ zs1A07Qj|m}2{FH+qQG=;@=tC}scSVu5vF%)kV9zH)&gc2Mw2_WCSkbkH8R}Pt$!5& z@?q`2gTX=HJ^vr=A3VkXc$9}rH+Ndz{(Wy%iot3Ki4v5h$w-Jrf|^LW-qqGxQj~eB z?2rY{3yn|IbOWF-Sg)g^_F_qMJ`zkjy3TNpT&&FIEKu4fumghPYK6kaYRM;gv^bpZ zcYqfJDT$5>XM%T_<{}`M{ay@xab42<_8Nz|4yjUNDsF@_WGC>AxnMC$!)kFK}Kwj&LjkZyHL&4#|H?`qv0A3$Sp`h*wdOWi(FJ=y;kD~<@Z!wJv~s6#8q>mW8Fw9YqLK(oVw3yn(Wbt^)+E4el*GI+ zZ!y?}(OA^oN_*SjS=D8Q@hiYsJlG!{8n|+TnAs(Y zuMt}PSoLj|F3aB(*6A{5L!GrzlB0}GjnMKT_LZ+x%qx1oSUr9RBnGmb0V^hf6=;@Q8r+s71`TLpu!$%JccqF! z6(v|wij%-cfGTNub<`oH5?;nJyYn#erMS6jk*2)hz(HK~Wn)h*$?II^GZo8$=ZrddRD~Z_&f6#`U&n&*`g8 z1hp-CyQtS^hF2;^xCn^i@H&@+x~x#9Q!wI!lyi8A$f-JKW|53*7wmv5oJ4QA5uga) zVwW*N?UXKxz5@N;V92sLbFuizq5yRgwuYY~@UZ;x|&Yiu`i!(zwK z5UZGyWD0@HBFlk!>jg@4tyPJV1s}BJNcr00EDn|y48_e{ApE_}8(bb}ZPlfh8x=^4 zqkw>|x1fMiv0uri>~3t?5{#liLn-U5zGYmpFDuTIyBRUjuR!^y;zb&x)1Qw6FRCEO zxqohuuEH{XRKok|bOX3Kq4_Dy=XOZ$4n_GX$`+U>T%_k5Rs|rtXt1eni5n{nY8xrg ztSo=4b!yMssz~mCq1@3Pa{?P9TG}Tz;3mdu17e;?=#4PEx!d(jzyF^;_wHUYxiT#X zshQZLAFd< z6Er26x+lXg7soNTp4VgzGaPAbf-?fMaZ8JJl32E_O)0mP6qOXide5-7^Nf{6Jl?gc zv&yzB?}_4C<&{5e23&hxYe&4XR9^|Dbm_^^9-S^p1ya znY{lkdk*6iC+IDE-^ox)D9%Z?24B96D+=XMXBD=lL`L9WCP(xmMcEki_>00IJr+_q ze+%Q7T%W2>Z)gYw<(Oqm0YRnBWCDr$8-O-AdiSmcK!zw!->ft9a>I&3UVk-B1Pzl7 zGqQzAB${l4pgX}ym(BzAyB+F3Q8*{y+apUo4@s7xFlRGv^43o0+yA(^DJNopQN%v4 zQk9(P2OJ|!cRcwk$wfX0PZfEw2UA`=06b4^I49Q$XrF=o(cyT1bO^euH0i1q{sV;b z1&P@A+5f$^zk%O=1ENo&%oJjk%x;w?GD_?Ve(Q8imTck^*3Xk4&R0Wlbo`F~Ki)|( zlp-V+TY;A^!1H;^Em|&t8`v`9lYHRI7m)uYdxO!F{P!5ojkuF^ z!Q?uK6QHMCT{(&XPTZTV#>J#+IgWulR?vhLXE27%`9t{fE##8o(&U(5omO5Cu7I-R zgmW;W{n&MKINP-Y0P**y%Q!wIF%H+3I3((%`ePvzSTco_3p_%CWNONyM!CGF`^lIl zYt3R>R#v;4n;O|o1?{zajG*-9WPE&Id>b1>yFGA&7(L((I`)}1P_i0ZJND_1Z(mD#HO^G2 zB(U?*<=LB~*Owno-u>6**@q7oc0YoC;P*k2lGhblt1}2wK}E^RNVjQ9UNS7VJ6L%d zD=^PJ!?I=D{I4G}vS@|@D_N*%H)e2hnQ`jxXnlsJMK!+q_4}f(k*TNXkp)Aj&~6{) zqf+5i)n%xAtD1)8ZCmfaR{tL|pRop*9te^V^4V0ee6>OS8%i%?Lq z;+_FEkr-Zsmia_}lKoY`Oou^>oUGy=%61?)V^H3+WH5=~R75+XDGKp)%^U0r5KKEn z$qHvAS+EgN4r9Jdk@|<9ccWzGQKzohvJ#mFEcHdZOgz7GKIldGd{t7I?9)1Xm}~=7 zhJIb*3`HRDb&raGPW*U`Ou+)CRMh~`2rZ?K1U-HkhW=$tp_q{8<>ChN3!Yw9bhGWC z@1{?XDVhU&iC81`O5x~-sFt!1EMryqae?(WccV-WsW;MFZ6funf^nT3mV| zbL;PTMswGN=8^ZFTZ_*#nAYx5hh4EO<)k~1tCe);2TE3I*C?OF$d9&Z7D!fZu;Vt+ zuL@3V@!_J5m;IWw0=yi*UBU0|RyOi^n{d3tQW1BFq2H{(4RtT8aqjV;CZQDGxzPHg zPg6%mpz+JkoHLe#L>Ev@qgeq=Qn1gWX0%czO4lKskqPo+tzE*p-?e}UlpxMUF0v&$ zIXVaD$4Bqp02R+80^GGVnG(@SR(C zMFB`Vq!q6!Oy7Px`SaTw$e#>tf0SpV{VyfaT_eD3IR72>O7Wi#`g>3DUmxWW_P^G} zoQKB{<~*EZlGND$I;}FUP}%$6|85A7|q8H=wXYVl@=z9OYF|hJDBsMO=)4aRr5V3slpIbUd&oxO4wA zSZm3u!@QVC@8|8O(+6hLq;92MyNb1ZTkI1>JB|1FqZmUfn6>fq?y^xrBBYb4eEHHc zf8QNCoN}R;uU+-`-J#|rB{7+;&(jRS=$Irl&mfj=GL;|iqum%~ML-1O=a#Ual=wfv z(?I{v@;k6{r^!OZrD8K*V(kfuksvN3V#E2pId&76dn3vY;4~a z_TQ#(a!+XAM>}PNEe@peTA#d-SF_dglGZL?DlA}#IIuFVfqW-wx3@jK5UB&uXI8tL zF;QDM(5r(r(a=njzWSY;f>-4ti7<~_lkl9x~M(Xb@jk@i0< zGvUxrK}5KmMVBcb7S>)Q`@*jXXkZ<%qf3Bq=nLZ$5W)FHh!}74hO4y{e^>$0MFUP@ z2^ZH2Ej=a8NKQf$TW`772m00c8vJx|aT;*fj`I6+--nB1US6Dx$hTu~aeP`j!708n z#LEbkZ(~*iwYKGZ%DBFn|MRnvhs^)IH#!)U@_+9?<$rvXNAQ0>$3SEn#3TVRnc=V* z*Oy0U`o2w?;RVdrDlekc!(C=yQcvWEj;yY8+?p`eCGMbTPTur2TQoNyqn@+}*oEc3 zQC5~>NNIttC|2OMBM#`~S7AMF)T2O!MR)Mn-SsZw=X`W8)~U#A#kr17%OE!gUgSh> zhwN|b`jVJfll_T8rQOwO&TLJ64gy16=z&s2X=modWON}5Qy-|IK4K=mvYcW6qk z!&LxiI7dw2DL`;!DlHt$0orspKQs_#YZkXmzYh$o)b^cZk)Ms~nkd1G(3hn{YR z>mwxvm7fj5_%({*TAQ(rX=KZ|<0%B{hgE@RBIhzg7xN6!Ifu53!*h;s5h~_WzCYpXqILODS-J{5RO^?YsBCd!xN4`R_3vuA=@d zOusc2fXX~Cl}=l(y5Bq;v}wy1vEB#=YDpZ$wZZYLLQC!PMaWy)bqxyWS2K`>z9u9h zLWqXU%y6ETQ~)pqr6MV%VUrc*3kWr!J0)l~`drSjqPguP$OI9zgI!?@aBf*TH!KT> zY7vajLdn3|x>sr5y6kK?ATeO5OB6u5nTcQ9LJ=LvND61%kSz+jZ#O`#Vy^DSezQ6G zqLs|B`bcvXT8{A5;Y}nptioKoeOptbWQwX80;%m63AkEMeWdJ6?E{>-SL9A(#- zA|TMYZlY9wxqQeAmHrDV7rNwm)RXP8;5KDy7E@Xdd7g61!eMq6~W6s(F z0a~Q_`Zdn%^`+ig;g@Vl&jhtV5nh%og~ef>1{a8ufk%3-Z-L@}p?7$J-BUepBf7A! z9sX059Xs9iSTu*_ktA7py@=7&*M)-Jsv_c|Phdq%eoiL;L}9L3n!fI*sn{sM&+?E6 z?`5)LuBS0lS7dB8UI3_US>6^i-aH2-m8`bY`T$V;7W7%Le*?1DN-Ty()DnN6Y^rNZ zo@Kg`d&_$g>3YViaXCuDCV*^|wHm;Gj16-1`00$QMdR9q>4ch8KSgV)lF^Hcp<2n6 z^x^EJ`g3jXRH+Lc91-xe_%#EyxhLWr!D2AVY0fMxq>*!Ru;BA@@?8e@W|l9ZAX3YF zB#UO2yL&g{-Qn@d|E6Pb_fn>pek-#}Z?6e#kpK7l{c`-r-c$bfM|nK)AJtt(3Lul< zBeKxh$+;B@C3KlFZ6Q}Hg8~?4gi^3fBThsp!Z}rPC3hRC)E_ovGB1uoXN;M!?MzEz ztM)gm0Cdg}zrf$&%sh}F0-(-G4Tp6F-c%>r?G{Y23=uR2tA6VWC(#&)OGvE+%3%a^ z$oQnlB4iwGIwGLTGUU05AT}-8ewd+%ie5#NG(#&)mcmbpkgH`1f>l2Nfk43NA5CFc zbdm!K6iay?O->=D@`PNy%m~Tt*P=U0@H8+e4$dW{S6~MS9m^=zVf8f%ZABUZ*ag3V z$!Hj%(1;CQwBH06D_jTBZItgL+u>-zvD#}0tc0WD=+>?6VhGt1;+GXpmJ6`o^AC-; zkhixAFdrF|g!c9E>W&qy`D$8Q@G^_#Sm@){U*mDN`^{?n&FVkDS+!*=IHV{r(GdU0+Bb0(LE24$?5rocMOECvCe4+dhZsklWOY|bB}9Y(XBb{dfD zEgP%o*u6Ixl0_P$9NBICj?8X5^x3ksQGcj~YT)HlWS-7o{;*F2{ZHKteVgF?R>we_ z?tctMCI64T-qZb$M|nK@pVIGA5>b_kPTdU#nl#p64p#_35TO{ZQ3TjHHdOOUca68! z@(Kunab{FRY|!vMCr8ECHfz0zG8s-z_Ji;0IMvOTWh0_5QH+%OuA! zNN1OrW(Y=W(EbR#{Wkv8Ti};3pgkAI2Vz3MeEAO$5kO;vQZNAQM}h)h%-y%s6Ox~1 zh@vEa+G`&C*^2+)(g3*0{0+m9>Vx%Y@wU%e-eSF(Bz+WU_Fg*Fx^$4TY}~`z6Dqx-nTXk>M`>csp@~dWpHCZ zRjao!4;HXZ#o2hfKinHwx^unwP_IFI>)zUE*cA6_^WpE%myM>xTAp}6hQuZit89tR zp!-SX{sydpRnbs!jGo=nw&(+vnxOPj+XB><#zl8}Zr4&%6XX4~R%K{pH1U8FH1Uc;&xkj$_)rl(8`J9m79ujQ>9xl;ZylpW;6~&cpBjukd0l?ttJJ zF{b}&!GR%y2S07g6wWGJ88q zh<^R%GYXgd8hHzVw!EN+k`Sqr*#*qQ`J2yahD4Zc^TbvqW$Rc0pxHxGCQ6fR4BjTj z>;I3vx9@J-MjFL`f9q4=r#$yG?qgA;-sQ9Hxv7&jxtpZEw$q;H>GrH45|Xf{2rdEH z(KfxG{T>Ve5`2LyF>W@yH~J&7L~t+|4CW1kfg0vnt$K^DjHn)$A?0^)HeL%?J8g1L z=xQy_P*4)*m3ds_Ec&Q7@%5`0ZEbF`-SuQZo?X73{=E}t{G z*t@8!R?8nUgWd9dRpjr;99)Aw?E_(lNe#~eXdM(X$DDv)j)AJ)C_!zgqu3+?Qx+Ne z_vPP-pvTWg%A$%q4A~}S2}wjg7v#Oj@EggruZ^Q=E-R=!fzxw>ychX7E z5_vThPb_~v@KNo=a(>!*lZu^1w3BMn+%m^$>fLS^Buj`O+@q|YzjUTfTNVVab=O#% ztND)B`lM7b(zg}p(i}}!W;!}fOgy3_H>Et&RBMP_)F7Jz=zo^twoDLnLCleQ?D1A( zNvr*HR%4;|KHX|OUcvU7SKZ^Sx!M)92Q9ddUv3SHt>scXc%fCgtS_=7m)Ic-Y|oN< zwAJ)!Obyl3BUl=iE_^&g!&=f0*%_bO|J&#PLvH3r`u_jlA@%=*Va5NSjHiPy{{N@= z9OnPqvO%l~N;ByUspMUxMM-S|X!e2sy6CCC)fB#7GA68@Y%JEEV4heL)f#nIFIP$EBXSrmae1LaZa2>|W&94z8J zXW=c$5TuQxOR}O|WIMh2gg~sLrx8gr5@JE3GqmLdmB+2F6tHhmqzM-UM<;uxBQ2U& zCMB1^&Upz=-OmOm#jKe|>iZ#6Si%!0?34f6O8cYbzds&U>;F&2lP~q(KFQ|@`TytKh(uiAB$7^-Vi70vY7R2Zt-Afr z4fMvfukC8VKnk)1MI?>cP8C|_+WoNI2}o4ncVW53LwJ__k^QLVFkibc|7XwaVV`~L zp9_}3nWm2v01vGH!EiLLuK(%uOa13h@;ToAvo-LQ;t&Ma6E|s7!$NSOMxjEj%1O;; zpk0WpFb2_HO6#HKNt)cFrx$C1DOodb@?uH!r5!FhgKMqA5Ri2wJ#K}uESQJn-{lFd5 z`1I_AmVX^p{7?Dp)Bhrk@ARFbA7ueNWdBe6X*K^tngn0;|0nnyrT?W1%2ip!Em4(< z_3eCxQ|)!$al9gDP1ZocP|BSx3@RF>?XshmGB*`7kSh69B z@H+oVlO;oIAyR(U??)`;-hzq*Z>SftO~1I+zrSYpJ;C~0kl6w!QBU{MlfCq;mUiy% z=OL87d_LJn%YSc8;thq3{>Sg*;rMSg{xg_NztsQzB%def0t-R11fr{o1JM1NBxtdv zaU`Wuio;vjgXla#a8gX){LB$wlQ>4ww^KPEG+CXZjKo;bI|4<;t>1AHb)KMv=sTRA zrWsk%_ast~9_Kj)yEF{eJ}ks@MPd%V%$Y zc=7tjAG}TU=zZ*8|D(xxQuY4^!!P^)pXT!fov(4SA~9S2X_0-~>2&^tVMqTPZEf{t z-rNhu-EaTY$KQ6IJb8kCDLwf0sj)^@RIIlPutP+)CF-{LK2B2(Nmn={ef!Ok=XoVa zC+O+G9|XN%(DSD!9od(}POjL_*ZOEFN?6j{;J>j9J^kfLFq+N}>YsAHCA=@&pPY1D zgB-aAIchUVLAdA*y`eX$40P0LpobB<80dJI4(d^`;^R+%%+zcOQ1eI0BUFT~Q#snwZRGl-XaEFQf)70KWDP9qT z(SnN3*J!cbq7S(Hk`}yk3MP}|1~r+$pqhb=j%3`?d>^pkk-&y~ zfDNX{0UJ#B0Xq`2K?yTGSBek6r|)wvj7Z8sZ%ejYt-}mvK4JHsljj51;toD)aStks zJ2=_9h8~f#9)&8tiz@y{Q6;EQ#kZ+4bPA@q1DnIvN`sP_mGPKY(I`*O@#5!?7m1H3 zJsd=zIf#B3z70g5mWe*Ii5?udB3el_#{j2}0Ujpj8U|QV=+k_FL2u|EIKWm?)-gbr zan{;4tC(hEYk-4!Me<;EqaoZthcLsT@Wx}-`z&pjdTl#;zoJ;}(GL!t-otczF+krvK$rc{%6yo4v+DHvjRX9iU?Io%YLmuf zLlS{F+YrR*CXMNmh7e)mXqmAM`c8$%)zGKMDdFLC<{J9UF}Jg}b2}@~?W{bvK~3s% zCJhgEuY4Z0eMgfOq6y+8yQ87>f^^!WV+75UH)}h2)AHoa%99sVC$GR>UFesitCLEl zn$RQRo}RuV1=G|in5K^Do3@?4X?gml`=?Kf9L2U9$_2iK>z9kWF3}n%QLHCas}!KY zVNXrk+EbIVJvAxYQ&rZWiME>3j4g<|T>&T{=!USZx~KJ?;9HU*zT<*yxN98E z#?Yj#F*GR~Lz9v*6wD6PKI0>`&)BJbCJyUq($;#Kl&z;p$$APV2M%y_oH;ujInCLL z!+M&uwVozr2|X!UPr-rFisA6MXvJ_iaSyOr3QyWf;YnEvPfAj_7+_fn$2-V<&}XE< zl|kzAShxy1PmO_9nBIk7X^}HLQX37O+GygC#FMs?cwBbECnZU2(ZLe8#$VB!dnm>` zm)kOSxYXmeF7>$VQjbe6bug;&B}9GEHbs!Y>h16*R#S4MD>(#L(#7XTy68jYqUV^3 znu=?t<-|eD!&X@XEyrbAPHbA%OlUdvs)paQG*#pFkF+p+r-d^*o8JW*}cE<8=Rz>v4&B5|{pAGg)=Icl`$sr`mwGtG%NCPTSY!DEAnwkksrF{Hkck~sSKu0 zOJ(d(z2xu@{D)rhj*_)zp3+c(se#9+0@$9wlA(y#F!l?6b7?B zLZMmdkJ~E!aark)OG>|i7*gcnD1rhOI7T?8m~*1^K7Q_FD>iKu9gb59gPAjK zJ9a4jaa*N7s?x!4q=Q+xG!c+wsN*K&;-_;p{qo!HCG4z7DO^?w7^mrCUX8Lv50SbL!jxc)7aP%FHaT1aYJ(G0N!#~ah9JnK;65Gb{ z%LlCqP}={JkZcMZ7%v=5jthtmCeDDU#K<+smfKB3FPK&aIkN|O;D*y+a@>Z~VB*|x zk{G!L+0s59dcmYJ$Z6vswMAjMGbo9eD#aea>XybvlyH`+5GhSSB`6XcXBG`6PRCW^ z>mor*vv%kO;|d81!`AN&oZh)kkM3LdP6Sd?`Y2N6BOJjDHQCZP_qp! zAGBtJL4`U)i#ox)#s(KEAGY@*jA_aVN^vI8;1uBqr?5961rYe|@=Iv)4uKZI^tkmF zO!wq41xIca1Ztz8DMGJiOC18CEP+i4fdyG^ z%^EDpgo!n5qj0pMcO+3;Nx_lZD1mz$W$4PH8n(=$l5fr{hZ(Sa4F1|`f^a66#o!3298M?w4Ibe zc~S=DNf|lOXr7co+esOeCuLBc6gL{plQL*KDM6JQ{vl`t4r&B#sS%W^5tOOn%0&+x z)Ck&A!}o$=84v#uJbag5=ePFj{EA=aTYjBCR|&ojRGQa|-`c71D^87XIW-TU(mXwW zYm?hAo7}!-a_`5a+2r-xnY=nK5tJ<#zp#5HE;A=C&4#Pr)^PR9hO1u~t`d!j6OCrW z)o*LK`enn_FAUfHXf&IXep_?WuTIM3Ff^L&Aiu30{IaI;3r({h4VNhUm?Kz0l}r4GahXb#o48dy zXoJnPqW2Ue3zZ_d#~ftCw**1fel=LZiQsU!bCt1eir9SuM>nn9{rUVT|7<>YxMx$B z+MTvmyVHu=omSOuLzYvMi#9)Q|9S4(exAD2`Lwk;)($q%9U7A!gcU<^38Aj8#hS9Wa7)>jN5#Za5MpFa~es7D$sEo#V zAKA3*!AZgd92a`6?lDhvO>^~CEn_K-(u{?KOIC;UDazG7;?^02`SdWsV?^^baEoS_ z7H+MCD>``8NSghc=eYEMxylYGg_Kj8>^&^4cH$K=kIToHt8@(L?bRmD*d1gz!CwSL ziJDlsM09aTNEzn4MBw*S&)!klesfo{-_&7hPurT>^2LhbP_i592`(VzHY_7LfW6)> z3X%h%e|UL*i8eIL^wf@zIy^HU&#JqnTC_&nG^U|s9V3ZM^-DO4SFz|^`oF% zEi*0+15P6n%0a04I4V74K6Ye>OdUSXw5^XbE&DjrijPw#<{IA-P^8il!jM*ZfyFwn z)1vh2lE%bbT?2>3bL|YoI8G9bhmEx{vTgE=zhw#3mK4mALDh6uVGdS8=5l3Xj&m@^ zdmIdxt=G!bn|Q&fIy1JZ=jX{9Hk)1&F0ySXRM87ycA8L?%55dc7NjazIig1E9e18< z?mEt;M$kYL^`IqD%2^W%R3lk(6~!_k$DSV_zMb(N7QHpo=@N=ea^S}m^q7wv2M#rs z%_DD{VxeC3OG6)){TaWWzf-EZg9PECNL`{T<9B{s<&n9o@Q6mxIqLQkKCceiG2!J3 z0ozocB*!s?7fShD5rIRu%GElV`ak`-~&P?ggQzX`u=Y8B`4)sVu_hbZ4Eo?AN z1WB;$E@WJw1rhgzs2k$c!c*ZGX?tj`CbAvE;hK^=iQ7{4Y-m2Xv|K z!Ijd0cdT2l&d|-b-vnMT@%)~D15KY>;<3~DfG&&j&>!FiI`jekL^5gaq7R)9J?rzK z^q>3-Aim1ad%-w>Oq~vtU8Njh^peCI^jece9e*t9R$sq-b%oAfKD)d|uddMBAFt7y z7th{aqw62hcQ4SZw^!HCUcY|v96f(^`QrTg^?yN+SL(oLr_)0hs)Tj8CgCkuy1)E= zOT*iqTp|LkwlpHVkadNC^H{d(Z*a23asPkA8&~p;|1t1?fOqbCNNvDU-3zVKy9YM;L>Iy*&T^c4_%j8TW7z1KBE1gkCy*y5^s9i zH-2;_uwVX9N5Obfk^jTt!2cruKgCDNFqKFvB}-4011z0ON^Pwq%|itdR%9;({nIM(vtxZ>dC)UnAn!}bs^s?>444$%h5V70u3K@U=e*lH^2RUgFc|E zl!SD-Lpa$r`eq!hNd~9Yq-!Q0W;;X$*>DfNz~Q>tq2p_|jU(lzQ^6s!aZ7fdQZq&6 zgAgZZp+fy0(pXCu$-+~L@&%E~`~yfv6Fq?$C@O|a&cLyJzsC~p$)-}{DEP|p-)1C2 zaBqR)20*Cj)C*apgm6~v-wy7TurPK+j)$a1vO*Y1U_A{@Aq4?|FeIF-lHeYCB@RIF zdzPu78%>t%G}oa5{UTW{VxiWY=Gq3!u>@7bwpkCPu+~S~htZh#G{O2$EQC**sp6?P zQ-nUC1!IyDH%lCIBH8GL4nb{`q(1(FFQ~p}mqpGl?wXhs&VldjD=W|)&Zz8DZK~Ma z0mC}MzouM5j@5rRzx*mYkczkf$YD)T5-CvkG>+vYDbGwW9bw9uMTc^%VH)$p2p3hE zUR$l!n<|he@z>$&CC%>>ZXUpj3fJQJF;&Y@NknPf|3p`YO{ z0VdYg#7Re*6LAW3&NM<25mg5(%}7WhxSjD3)bxeVb<|$GryR~5=?y+T@$#1{1+I(^dXC{k0^Ne%PMqgGRb{yi`H>`f-q(?GJb&*% zDV}C*BQT90fmL!)7OUjOMa)+En(8%$0`_3%#_X0J&nBj$qu3FM#(1!pj+CY#U!YAm#-zD*U+MP z^)5{g=F*BGp7ZEW7jJX%|5+Kjd0JTSE=^7Ux?rAq+pghd`LOsmE0LNcwhY{=2rSu;}WfvH-Db9j@O=UzF z|5LKSPZw`J_i(&?leDaBOUO$keqPgXtu9&8yd~c>F5N<_%Cf`e>PtJbR)0VZOT8;* zDYeH@B&}A(01L8|JRve@DVXYAtt>3o9x!JSORcOyx!QC|iW<7jLg#qF00~mZ$ppDJ z4ipC((?=3we>|?zAZrjGg_A-O2~i^(RyeyEn78F5OH|amD#gw-Y0(RcW3IQ~6WOaC zuk7kd+ow-qt-uuvJ$#}r1=DpEbQLi~IU)($uGUpVs(bl+g`?D4rgJMKVn$qpRqjgE zmW)XXt69ae1KHd|KjD~0hSR|fGB2GXGb1dsGGd|A<&q{;>>5_VbGR6j7fnKzaFJn} z2$XFhc=5|G8Cm{XM89wIHRw?W61pF6G40C7cHdYlqTdAu%d&zRFl2TRRHnQZ5&^)n1&U1_SNz&6Bo)mtI_O!pu2?3=VL~&PRB$ zz+~=E$$Yd3mV;$9AcKfZ!qIZz2Y9@gPyNw&Ivk9KA)b*%Fo_nkFj`E*{n$Y75~Hla zM)~oMWSLZB;BUzm#x*oPSFtJp$W|~O;#iF&pV&Vc7XDU>x+p>zy<{2vhkQ4dUJrVv zU(|34&vGx5*pVAIqf~&kV;0*ZZRVJ2H%D-d1^j@Hn>uUcp@HWc9vaNXLp)nV(TtF2 z9{Te|7>yQz?=R-jXh8;kI2z!gKV8hDAY5P);DJ9HOebVMnl0yHoulh$8Ag)En)F%r z@{(@!l%G7nQAMJcg9pxy8Cn!Zx1uCq(Ml!iNxrk9+oq*9W|eAP>6A`AI@7-TzLQMN4G$SraYsU%0c8XdbtOvDRQP~y0@=sgEmUu1 zOB4}KrSq4vh}U1fqnxtjCFN28zNQ-pc56UG2r?`9S8%FAwMJ{z9L1`A1*W>2`W z();C(q;V(6YUhGmW<<12R~e27%3qVt`}4eSekx638W|r!8l;!z)~2UgW}iTis)VHq z0$k}yxFU^!eoUT|mfJtSPUppayF@A4S(Oc&Ev2)xIrO2+K-b z1^t6_e~weUpfMGcRF-fTM^X3emtRl2QN~jF7cA=YVzU%>$|b*+eF-nLVY01|zMgU9 zet7pvF6;8nxX1Bssk1aiG*OP_8C0q@oLSpGoDocbbQtO%Qp8cX8cF(#{ z;<9_%1?KCXb%XBjzn*qE!CAN_Jf9b{@rItiy^^ychr>^Eo6@9Qse+lR8??bYlo8J2 zJAx7(Gj_X8O=O=X>YRWT)!;;IQ_a0m!W#@xy;h%_ECaz%_dMQmL9*{@#zhy=C4^bt z=GzDev@|TEQq!NQSie*)o8FQtN@1dul=iP*)8v-BO@O{u|LUZzs`aF!4DR@DaZS%r z-ll%5r*}+fvg+%&Ko6(tB#E5ro^IHGq9W(gJr!$Wem>D-Y>E=S!8B>c+e6niqv;CH z0~uLyhMt|E>;FDO@2=0$cPHrL+11t0&(F|Tzx{^1OI@!Wa{PY({VQ}{G=L9D?!M31 zMt?)d^UPep?=|&q9$u%h%T6H49VDUX_Z!=+Vz$7sx7^0DTpYPszDHetdbTvv zr6+IHr-nwk7D9EVv6~&zAx;o8O^k3-*J|b)dKz_rELj@LEt9(Y`i_&*b8Tzt%cMvm zGOB*<6A|`hOOASIgVR)^_3A>l&Is49%I6?!KAwkh6!moXJ;5MyLPXdD40`uetl`fd zR(SVM@{yXw+d$`^i)?heWpP@5$F{2MZ!UENLpKg_ag%phi`MD6dKSm*-oz>)q)Xn* z6-h<$niin|i|%v2HOywun(p(bOK;k3@)xVVap?`?wVM6)2fa+mfVwex(9tX!w)HbN zm?mEtIG&BFCm(6Q<9qs^L~m#m#pE7mgg3Y$xzJ|Dio(e*ce*$7UHxiv7f1PoIW?=W zmUTq)CEE?xm?pgi<}~cW`UL}pEfse91-<_$GEA2A)_!t3;~=7VibG=7I^GJl!Gea6 zO>+(g4F`)R_xV&H88QbfXmG+QO-T|d$SOA+IxTwPdCo!prh14j@_fjxIT2ho*9?9I zvpnS_mAaIiln{~Fu`OhsFs?0-jp>&pQE$t2tfWL~kR`wPzrr77yBL_YN8aO28WS&O zA&$X7mP_A=ylU7$^KXiIp5WKq9c*cuKbn$3E?}?cQNY*tq%J^FKtHd5%Oh#_BupSF zqD`Ltx8I<^3r0Qvkd93Lj7tt0ea7{*@@k6$TIXk%wVa?_ZN?qZE1WhvxL0U>aIgAH zQ5ScQ31GKXc{?U$Ht!@CQu=fRx6NKS7BR2muxXYBYE!IO8~?(Rpf==(jG$7WRH@PJ zQkp*xkiFKC%E{g}D1$fBD1f(>b*0)FsjarxXrk^HZHWyCo6ACUJb%fWC<9EK%s;>(^Jg_RUG~9TRJv%J)4S66ffVmjYj)lt zn>G1UVL3zt9E}r1FyHC)EHJ0!(m?l+XYuax^_6V8<;2S2k^^}Dog#wCGuykVRV1;w zx3o%toEuut;NJDx)=eebt!izTVIQ%JWnO%!!+IyR-78=sVK%SE{x}+rhCYd=VGxam zOA-aMXb}a$bh?;MNVu3R!{Kxi1j9u*3ZmgC!h@k7j{E^0&Bo)05Hdc1cF=NCKHv$I zn>WdW8c>fIFQY8hq<&(Vsga=@!JJU7K`LO5H_0o5tAQ*WprcV^5xFuKGdqF~I&)z! z;~$VvVuNY7k84sW!k9t;vvCQOx;bJ6==XXG_+fq5`g>q8EW#lkPZonPn2+&jF$&2z zoJ^MsKOFe;<#6T?C*wgt7SS-6M9Tr5Mw8iMG#D@D;b^uP`iEg}^@HssW)T%R*9f4phPxJTu$*P!B^dgu_m$rD;5PKdR+Q({Iz!+j-6Pxis!L~Y8Nm@G!ZmQES?+Xc52}_1iX@Dl zG}fKHaQcr5C(P&bA84M1jMc=jWq!Mc8B9k0z9n4bBeK?ncxY^;Ta=odRNa?qP_7)5 z!+y1d=%-|a-pwhBb_w3lP@U}LlqLEG7?Y}0dLh49=H|4NtCGJ=vW5_koKR+0jmY~xruY4wY4q$-ub;3O3sS2tT&4I^-q zf4guk$amUP3|aCwQ}qFy=$n!xyYVy+N}B;AzFqVnBta8y7C;`gh>9hhmwS@V3DjD0 zU|8S#P47ap>06h;(7d+mdsf_Xd8+?>d2x!;yYLi|O)7TJX?Ci;%hMuL<+P|-CH08f zTWH2}gHscBbLpoS`Y~I=$xD;`w8>8^?S=a9BR%awDMHni&}OIF_BJ@J+xV99E9j_c zt}^b8*n1d*KU%l~)AaNtAHo=l%N$%`LHoC02zxxAa3(wjKtgrqRV(&Vv+tF7vA&F&LbH5x9WYwSuXedvy0>K4J?okyWZlzls*Y`Lc0DM`*x&4W`P1Kjt*B|;t%AGX z0<56&Z(u}KM&vfBRl~jJv?k<1wsfW6KiGWZYn(w~t~pYfr?VP&&U7L@bNOmsAh1+} zoPU(=fW9J{)pdu$*4vPXZX1JrX7gRQ5DazSkPXXr-GbjR5}S0%(bLOkZ+Z(H-jYa# zFLzv!&57+r!`$gmi2=FB0?D`ZCIO2YqA(gyPX9qnCVx|0QUbWSqW>TY$L|0aWfb!p zv?Lg+2(RQ6!0AkVsBy=(5Rl|%Qxidu2{MWS5YnU46s_YY$i{swwXrU>cld|Zw>(rlwQa-;|d+YckfEI`=cNK)2-?~fw zgEXhRXXDB2)Ob`*Jy$PlCyC97MCRkAq-2h!)Xc8jJ@1 zayE}9)A1ylhj=>kNAu-4zys{#+1Ovq!eBY_Cl6zlXGvs~!D`xZH?TTp0f8NrE?To+ou$MlXQg!7(sqA2_Y_4T%CPoZW4&+x@F&0Pq;HqX-r z%p2f%W_zr``va9pl~=4{FjVI{P`(Cjucu;XF4!?p71^4)d$8uAN;oVHq6tnlm%ZEX zD%FY6%j@e4{ifNnH)mHtZpr6;`Oj5;2JXa4$~Nyb^~x(d57qj)@O(*$x~)#mH7^2T z^->)ra(O0`ghS>QiO`Ljn=?2Sc%!T9E9h$$N8G?Nr@ypaQi0kuj_U4g_xk)o(l5WR zQ;`pvLHWmo2_5Uox4LR`lQXc3LYE}M^bqFEAw4d4=3r~=S#)?1e- zvuK%SkH(`_u#H3cL%386R~Lz{^y3FOR6}`O{?tHg+-W*Hh&Op@01Z$+DPNjSADJs{ zN zEXmn$5fTy&CU`QOEe1glO~#7}nfcKO4~LN-MB!|(m<41q^rP{V%x1&IXzt_C564ro z96f}Pu_LnucJi$Wgdlxj_maixe2ew{JDNo1xUGccg~hY|-fi9Aw7Y47r~CQ{u=}vp z&-VJq&+4xAfzUq!Yyq!D7Vt4s2etVeC|<&|eaP{xzIC>t>{Jw?{IT9Tts~+gnuPJz z95BQSc1O&8+eRGYFw8d$GZN8#rWob>597f5pU~CL2xr?Ytkr9Q(nGv^_FFehx81Yu z$oKtC_q3}bTHUkm><8NY{j{soS*?~qx!u@*L%YBKZbt)6pC%WUqrNJ2#2rVS6so%9 zBFS8yW&I?6t^o3PQC={??7r5>{Em~{hDceujg`F7?en9NT1kQqR6Tm=JAyDAd4#Z} zfD1dUIzLh~ktED^sZen_tyxd?b>Z7MLU5oE(h%+_r~0HiPIe0x?NsMx7OmZWU8r+O zW35B?RQJ63tqYeaTx9f)#$-ia@DRtqf!#A$x~E;c=#HG(di9>uZff3-^4H9+<|Sj| z`#gke>I2*NimKm^iFq{~elw?i52{sQOs9tesCm1Ot5jglE!&8?$_SM0$-21A$5{pS z$eH!depDUogUEbkpTMTcl4Tnu+-ihYK-*GzEkwGH$^gAB!PQ~&Js=YnkqgI(^isBf zX{T~>4C}pSIQkC9I0;DxOaHBDXQn_}vyV_;B`*gg;XzSaIf#?JV{@Ifzcz$PRO!3D zFpfNN4R9YgZtXm6t&wn@wpN_zJZkM80uw9*;e3*tV9ChihYw2%g*vilF%ne1HsEcGZ!n(}fDN@&4%kNrfkw}MYgk94t zFNtFzc;p(~Yw}63s(u5^gty9YNG?c5VN;kTkzMiChZIWVr_n^(*U-dlCntnN$|Tny z2?Bs}IJ;u+YM&y{4}Mt>dpM7*Z?`XKss1PLaKEc>~!Jg4OORT+0BB`DTTC@AZ zhgYm0;~7RxbyIJo_oH?F_c)FhIJ~`Pui1+Kn7qg`mfd_>!mwCd2lcuJxw#5AA=oWH z_BsTB2v;8zQ1!N|U@42)YIl`Nm+?HmiJ^|3xwgUeMw`1E4DEnqif#scj|2Q(aXEz9 z30BEFaEkLfFYnS&Xwh*Dv{In=%&wq&W7U|YNks2xw8gP>Np6+wBC2E!7dXG@FTeL< zZy@_;nvoyic8ood>@ui!q3oig=2&*6k0XNF`I`^++0aizYJ}%|1Ah?s^I(*hl8C0m z=^$9lrjywm2aC}xoQ!76;bIxiqeV1Z%;v!)n9nDHzx1O?7%a!LFr3WC6GEcJw0{V)*k=z?+5Sy_WjY+uiXDVm=1$4_kVwiPp{YOtZ78fItcZU zU?E(1-+5BRETyY+N6CGs^QV|5w`iS_tE+%|Ui0GpJw{XFBaTB=w`sB$IbQR)63YBdvc&F3pd_Zp*dP8|h+Dm1! zO(IigSqjXv-b0@c&|^_q&Gh)32(|BPKWfD0pFMA1K3_gxK3_f``}w~C00960xb268 H0EPnq+6!*T literal 0 HcmV?d00001 diff --git a/stable/mealie/5.0.0/charts/postgresql-6.0.24.tgz b/stable/mealie/5.0.0/charts/postgresql-6.0.24.tgz new file mode 100644 index 0000000000000000000000000000000000000000..866d4f09a034877f260d54ddef8abeecad476f91 GIT binary patch literal 71919 zcmYg$18^oy*lm(cvaxO3w#|)g+ukG_+cq|~ZTpRljcxP2`R-qT-88Gow zd%B-<2&16TK>oXc)F8A*Qp!vwQt}*fUfk@)tm;grD(qI;D%>23>gpWw8n)I(_NHE{ zN)G%|X0~=97v1mP8!f3^JpSj@Tr=CO(jL;F|F$~U@JHQIC>1VVQj2_!OodRAHC4za zqwudwdat`iyt?nndJ&1Jl~AN_NqDVfeGOE!hO{*`!I$A-H3JBTlj6mC+x9=H5lnUw z0Gs|BS3f~O(4>ulKS8R#2uY-0IjMxTRL#hw?|MP0WRSjaf40a;o>E2_<9*?tY^|LA z^P?oZ@bZf`8GSC?LLMD95|QIUBTW%=`qL`TdeD z>+ASBR#GL81aK>t?U{)ccnW}_8s&m2bizYn$=#)**yW0>-%WJtiI#|!o;#AFdxv&s2+;;TFHBvTXl;@3iJ3K8~I5GzHRC%e`WtUYmArf z(e#4zxfkm>GqF1D@^F1VMC4-rbu5@G0!jn+uirn`eD&7&!jsJOWekq@is9I^1!!PX zCA;Q}Oc6XDYB}U2eWHHHW7iW;^><8Bgw@xDd+hSEy3VryXppK0c8nn`sLxG~16}go zqXbGwX#T{eHc{}(LjJ3>$E*8LfMd*`h@_4NC@zkF02KXwB|gA|iZa}(%Qh^f?ygoi z9vTu+r4t%nUlhT??5c!8KKJLB8l7nd$#Ow3F_Dx~9kkpQTZ9p4QP~iIe7K|t9;!{+ zhA@aQ0SQ4FCe)RTqee1>R)QElSkY$_t5jra-oRULzr9GI4-*JymA_JequVEKB3~6S z?1hV!kGPYT)|Z7{wEs3LR8hFnMK`|fs{ESgXp6zawD)m;Azo}Ks=PXkvU5}3y601a z0>l>g6h>7HTRRhuDVU=H4z~Q4NZ+!ntdiOAynL0l(7YYCaWLqzsi7rB6M25LM9KAV z!F2~&QIWu&XD%-#Go~VRtLKmsuZSU_w(eXr8xY+UK1jSvhtl@7743QZoE_aX<4efzHrK1g_w2orRM{&pFTb0ZW}@c1-#n z4`57yvUp6P>&ISVdevXee8mKOCP*c=Y}VV4c*onth?BF%1sEovjljapJf~bj z@WDtyMQj!ivK~$L`BZlLbl^k((iU$XxHEt8)0I8I>t8*ER53On^~i4UP-)c9zmjon zQAt5bdROiD8PoDVvR0(~-U$TrGNYrBZ>f$M7YOs})m`Snc6b=E756U18Ab9q!2iz0 zTvM<%TpL@s3!4W-nG8_1MkgON{jf=E54lLo$n(6VjxFunoLO}=Mg(LB_N`&h<=*!y zIH4&ygnR!bi~NBn&KokCh77HO8_Lfhz%#}--z?eBGBNwSpM(5*Ay&UHKXZyw)N?&! zDb|%m+mV|a_7#nA^l;%>87y!Cic(oy_)My@h6~y z=T0`$NB0HlbCiX2(B6o z`F>3-Aj{0f)#1+fJpnDQ-{BD?SW!%1M?F0V;4>Lj1hU9gc6w*bp#%p(^=xT{hZni> z`+C17LRK4}HVq?pC|DJadK`Pn{Nz?PsjkC3ojfsLVliRoT+`kMN+UmZMnm^w{!+hB zW@{;WjHEi~C&e3prH|&hE8DpQ>DeDM_GYr4x8h$3a!p2j=v-fC6eII8V9E(_BQK46 z_#e{=CP^j8O7)Ff@lHNVz0s%tZb;PXyG_$Ap566(kJ+!jJBC0W{0zd?k(d~?{7AF# zd9P(u6ztyead~+TONJ;u7erm(xC7^`_9v9EdzsoOZ0wqlvLH9E5m^UWLNw#Q2uFrf>@uq z#lvLn^;UE=d?AC~Apw2k5p}XSV4)dGjHKbheUv?~ew+J*Xnj8p+F}Orn~Kk6K6NQj4K}6SJ#MN5IrB*lYkMVdNU%UIC|mgQC*E)e@hW!~z5o70IWQo= z#Dym}s!gLu>1;EY3^BZZEmmeLBZu0_LWB)}fr7VF7u5Qb+g~<&oNasU(EXpnxJeX* z+3TO-1rK-bCzIrK3Sx}<%uYomA-U9n1p58t#XT&{+w40hXWiH!H<^=(@Ov(xj{dC3DrO&%k4zjG;k~KJ= z>!Nsdrq#TMVBc;$LR0Eb<-`B5bU9baR^F-5O7A;PKb`XnW5t zBa{-6<#^uqWBmGuXU2c!sA8#`5%y;@__fS0YkM)|_zGUC4A0QL78Cf*34ZG2N~}G2 z?(3MQ{h$H)`v|>ECbyhOt@e>m>~T>PU^><3T|aFrM2uob>}$tz?tvq8o(K$+}sy$*-1jaOjDNCxH;jS zkun!fEggF$ut*@jnFU0=v=VdtFqYF`)x{RHtoF< z2o4Iq8}V4G*>hT|Z8KS_Vm+)kf(1CgMiq1`g(Q~RJ9`npVg7^0_8p!6z#TAJ(R)eM zm9j-a0g%Dn8T$k2@Ux1VakGl}y;$C2N%fP1i|_;ypj)f_?Im`cN@VNOz^$%Q2ZuO5 zJH&XxxCbLJuM5%zb$DnONoqIwA$4=kCZ3vpCAJVPA*EVE z+%7_?8rPob{zhUE9{@Y%vD!J3U}?FUm?F;KcmK zrM(fRKv=X{{h1|QK=WjEei7uI;Hxajz93Sx0&^P8%I?~1dZO)gV*F#lLPw?~ z_NO&IVkZ3(4FMH7->-A8S^dtP-r;(22)$>LSQ$cr}B+8yWF6swa~f#eFP$vAV}@ROzXvt{UYHEnVRc=GDfh8S<5&Z!yv#g%z^^^-Z)ZrwTx z0DmUgbWi_ifJ;+wbB*rTJTab0)vDO!G-uM~H>^RNNg+bJP?*n<$#FI|;EH!a%N7kN zB~M8a+fHyJyRnD{)>`2viEma)Oh8p&QTr@g6wx*&?$X9Kk!0(f+0Of&K`OB?tTqY+ zft&~Zc?_a5&^GSWjG|h;Kx68#hTJsq8)$xk64m6{I|d)UC;DXsHX@KFX6gr(niE*8 z!X6h_^kLZ=K@`cJ1x3A<0vEtPKmn(%cL+rnDlbDREHp3{VSIKC7?t-znyx!{mSCyR z0g%P;N0#L*Fch*?=$IQt3#68N2`h)SvS~gdt?QP;occu5R5G0GNP=&qkmd(c~|Iieo zSq5BPvSU81TR&a(ZXhy&;TJZamY}0G1_OR4c|7M>}7yzGD_!=pQ-{sgDR9P76U3KrD2~kpi zWZTot);2e3Y*g1t{)-c?)v9sizR?hQ&vGM$azTckuP$7&OIi<5+i0khG>!kZH#%~& ztdji^66i|l2L7Fj7WU?iLO9K$>##<}daw3{#zh z9K+@-Uk!-JS3mKpAS!Gx4u43!*50|PImb)Y|B{L5RDMtw`XO6>rq?Q$B;;m=61|8+ z@Ng$4gNNKqjyMn6ie^0lS)gt~{LB(Bd$C{WwQ0)Qd{^AMp)Vve{RBqZ9Qw1{b_OL$ z#eO`YDk^{_5u>L_e-m zk6xEytN9-{b5lmzhM{mY*`KR^>az42EloydD;a-3tLEGY@+J5*d$(*cWx$X?(zeY8 zi#vv$!dT6gZAoY9PWyPqepuE6wk!jwgt+&GWz84^ zjIk)Qyr|Pm_#)ayFG?w??^5d(hm7;o24rk80Yb*px$q{|(;H{DuCj*?uvI#&vWsv|O#L zHncQvB$A2YQ`4afmA(v-pGb;hJyCzD_&d|YF8*x?8gcD8GVd|B(x-P>V`XMc(rS{{ z7G)liJ!&bCOi~yeQ(N{eT!cDf;2}txyVhZgiierJ>6=j?F0NZamW{hGa`e)r%sa8c zittA-#Ox_48iz3uR5zF*E7rY*OqyL@-{~m1 zpkCq)Z6q{7 zn3JU9u_C9%Wza=cwR4+0g+vO=(PJ9tod!F+2C6l6;JRORE|M9;x5djjjvck#zp4~a ziH<0_dj<%^l#+EnQ*23&Bn`}Hk(m}XZAXQ7ag)1bGmH_cI-FQD{>INagBzew?QBtfa2MNn=J651{ltwp-IV^&3zA zhu^E;DLUHx_`Y#&V?qPZLS@>anz85U^mv8Jdv}vx#608KM@d*q!1l~6=o_SH>5RmQ z8A-Ax)Y;je%JGVYoNiT%h@)&;h5VK5)5-=Np{upPRCm~4)-2#dnWX&2d8GV%-bI>p z1gGVP!fUCCR8nR-GKH2TYW2!9W0!l{LN#l)s5T_C#(7XpZGKOZbQ1a07B~d%VDyS^ zKde+7t7qV^iw$M6ZxnvmTlj%mCB3SZw!Xo&$rWJy)a`~RUlz+67ML?9%V((v&rBH3 zryVl}yu~*g*R%c>Z|EpZ`4h_V@Oz{$vk67Q8Xl2HRu+b?=3dD9zx9(ogs2KRFuEoa z)B_{X@-rM~aK)K0? z=@a*zX)kze!cpZrY8eWi@aP#R;-@u(YpL3cs2a;lxNzRNXbaEMB->Z3gea_RKL5)z z2l*)7Bz#_uTb6Dq>IIRf>VUIPH0CbWPKAK)pv)O~*1APH`J>v#S9R)66Q}>f&OpM& zCC#Oaieh!|cUF|~P8Y+KJEQ$efkRUcY(8zitAmZ1IYg|6PsT56*HV=Vy{p2SsvU^1 zTIkU$UhUexac(7nfHi8K!MM^j3AmhV#`46{u7R2?XK8thiiuj?==Sx~k=Sq8-R$Ko0zknB0n-Rtr!lo@opMOk(7Iy%u9LRAe#C%2L7Wi}u!`7o z4a*@n7xP1ze{A&k&cLAF_8EKvKM@&hXR%2uFO9l8vxbrWlN0abg&99Pz6iDe#YzdI zYl{*^t+toQc9`nE&QMm_n0~d=v)(#q!7MrQPU(;QL9FvCX$F8UhVxq{Y zUUp6S2K58CZh0Xc6+pit`(R;EVhV;jtq}Qis$Yqo@4WZh<#spx?>LEcSX zPnVaQbHWIys%n3yGT`HP4_$LYdQ#F)1I`z01+sg231Ut%%_7uJb22d^vLn(MJWT|` zB8GP@$+fV5f*$)^<@9w^W=HU+cCbi0hIgl%(o*X+ZB`TNOIrC^qnQBq>d$?&Oncj8 zg6BMT^rm)CP>Q%LR;A^CMX}C{21+9h6Zf++(9XwikL_fJ=TBg384}^I7r~cYGmk^#Ch|;p0P%9<8rp?0AZrxi%vkXd%qw zBFDk_vL%xJBf%hk&?IgLHt-fTV9x85TP@ifTGmD6J5sa7TTbIIq>ECE>YW>ED?yse zE3al;aL?Y1>2{8PM+s`QC9zMLeHpAo7wvhKO)oz1dEf1FscPiMve*6zA^lUq^sS)T z(ymw#DruanCsKh?zo$1`6h^G`fazJWMUIDoN`2S?;MUG+!4gAy6)i^AMT{}(f~hiq zexQ3{**&w2=O-!w$xA;tvsC`DP$uSq6M3BCJrFH}+sWJy)dNqyHYO zhtL_guvnioj1Xf=_e3JcYxM&Pbf$rmVt-kCsTY0^*#;k_`Ih^5wpeAgxIs37;ZlBR zyvEj?@W$V)1rzZ`j^=c^sX#FZb^ScXO3*XUZ*t{c(QcG{!17@PaB)NCB8J6Za$OJm zmJUcbYtLc(m1>@#avVChD^_0ohxE?(Z8F+0?kn7cBilF)n|bk9BvjNN=2g|0k`ame zcBeE%QK?Gn>O{a6Pt9aiS$kZ9TYpFESWJ*fVnyvzZt$F>pb=EhamnjB6V#|~`~^cB z#AnoOamqWTtf@*=c%Yb~Ei(@95bAja&>`RPs=cSiGk<4P3m#7u*cP@(D*P zw{x$~>fnbk`ELAT(pD|Xo6=;pu z;~KiIhS$;x_lU=6-ZIQE%rH*f0J~O(T}Yqjmzz>rvx9@y^yVR`z|me`H4WE0rn-oG z_sNBSnnup&b<@R##E9#z1S`dFSyF@QEu9nJIqPch2jx!E_iDntP%;wzE*Mmd&vURT zQ|r*ceN5kU2ttj7AEIUdWO4uV_aLy1CZB$L%nVtlUm#KuGdmwFIm{7z|M4Qt zPqO0K8blM?dFp$m{At2yXNnqoaq6R)=#&EYpD*qEi6;z^<5kKNW}FBxtQVeOoxv`* zZvAvxD033=SYfCrdFnq(*ndCkT}&}Fz+5I6Vry0VRtk~kDC71Yxn-rTvFZaLr`y?I z<_0Z3Rc?T3agFx%ao#|}aTLvJAl+OZBoGKH5ZCrs_4sRoAwSX&ce=FyDtzDb3Nj2K zhrur0yjBp_KI3* z%O!&aw|Vv_lN()>r!4!C6JA&d&z1ND3$`}ZVD5tBSnfr1J;ilidr%t0ETh+5&q(<<&FYFzkhv0%3t3P zIfhGraQh?i3gs(T@l(g1v3JNv7{tx6Obf%#*wiE!jZj<#_@t7IbzlBAUN5^XUO((y zJGuXtt%^@Shf>Q{0499g{%;XNwnO7I?aC+}N$Q&suT8kKI{(btL(y1iROg?n!DOe3 zv06GChtJz=D_H_F=|QF~=LVV8RKM`FsR<}4tz!z)v<;8cZehS#oE6D zJK(?ac{~zvQS_F&xI*rv7DKI6aWXQ0XaI78svfn>CgoX2ZudG)!8Q~U_Ws>_P6gEz z(7ib4KKe4+SaQ?28B|imDY0k8dY$WCHSc%006F2EaE6{l2kJ2%B;z)ndn9F!CSjnn zAhks#k-t4q9JFl`m4H^DmGs0sCf#Ltai)Z?>W7BS?wx^NHDGn|-lb@_2x|;2D64}uiYd5d(5XP(2^*-79 z;Lt8eM~;8$mAL7!=n(_zBP}WkJRj}sVV9S9Tg}m7OkB)N{JZCDZDE;^p3eDDC{q4M zP(S@)K@KCL*yJXLB~=rwyuMsa+_(um|~ExXI5$fAe2;m%Z&d1w8@Y5 za4$T)7?&hohm##kZ6|N-_0a~N+cwHgO3Hav0=GOfDP)2pFns~9?sD@vl{&`XLB2*F zSkZFLaINd(A#(GJuwJ#u+DIo%K{GzXT&1-GEud;;<2rE)TDI4FiqhC z;B3RKun8RL74Jo<98Odr9kzIv&TT}72YhZDu;VutYKkon{{rP@?*Ij~mw3pfmr z&>;reI(9D$9?od0?gdo)uQSz7$?545I$EqeLYBL@6c** z7GzYQ zdjZC$PK0{q>nPGLK1;Z!bpz7bJ-p}NQQ7t=|4u3M_8oj_RV3pUSV2~O=YzLtb_Ix? zlBGRq6+;V5p*N*d=TW#Z3KZx&>p52Lr)XVCuIxAhuNP2=g6~DIR!5gvFO+XFwgEDm zRRr^Zsatn$e302H_OGr<>IS-rYW+Q9+45nVE<>SB^Wtp3Wq3wPUiaIVojkhoy^z2X z|4WF|n3>pXX4vRT4&BJScOTM8>&{I!im3$~2O`$)%#MhRYIQpT#`7^{y*8!el=GIo zKP7%>7DbqC3zol5DGAqQ1tVWY-bdfR=sGJmyc?QVFFVBfJvvr$@p$JtSoK?AJ1#tZ zm@|SeE~c&g_${V#N-<4J_ce3R;6a?-%>`NXa~ZC_F3w4mIGYY)@c48}NGwjA>lP4M zJJ&p_i-*&FvP2{?%bZRAE_#*i1Zxqj?iyE;YZDr>7i1l2&*a;VsIA7P>|58NGo@8) z4K*Bm9*EI(lUIPQ%_#2*|_F6y&3ryrPPq;A+T-)d|O@85Q= zEqwl1EiF`jvea*pS!+cZ=3u+J#;K&kG#Ur+v@vH9o55qE6!jfja5+z@dHAXY=I(iF zzc$=MW^J=f_B*CCs}xc;W+>3(q}B^paX2Jd!BpUVy#nyx%sqOJ-E-&tkA^-0Kve~> zbqYT_b;IDRF?M6fIZ>2v zvaTk&Q;lOq76Ft3dz;zzS=6J9T@a8!1Dd#3#hc_}Hfg zX?jON>$C5|O6s4zhV6x4S8HcebFi9{PUkYwNby-%dw%VY-0ozLmnLT&9lhX%YJa5j zY+{r=+?@IxIGKn2jf-0@0^YkfXQGVzFmry7%y4NB(GKcEJta3i8U+#kl!P zMcSo)?sF~QCQGU^qn%zINP?t=L@HZZ-AOpm=7eq5E=Hc+5uG|nf6n}4eedK?=Ew!O zyO>C%n|=`p<42Ntq0!Q*0oQY+IzMFUzAih|Q=K!KE7FBL9zL1^)6To2(5d0YM8Ya= zXgw>Tq_+ee@8;Ex_vZGklYI!gE4)rGxcgKbzVRr-Usf7yk$U8`7Hf&vb20RX50|wT zCu5dMHPUle0&l0b+-_xg=iY~`M2{SGDH#AoGSel0RD22JeX3)XVUPcL0#hbWf86wo zhVc<-r)+~`qcwSoBwIx9y7aeMQt){b|88=!mGgPd1ma`jFfLdDK6Y%viu zY?4mEozn1OBad&PJ06&W>#frZTEYOt1;g%Z{%}xA*o_B%A`#{uORBgRpy>J6J2cQ@ zN<^)@ZH~i3JK#C<;(Y$&*=Fa2kN9*g-NT7gRQi^C;f)r!xKO4mH4P2{7Vxdhqt|wb zo${{4ZgXS{sflk9()0owxS(@)CSC1~<9JDx_D1FklXbCNC`SN8(NPiH`+O@=df}Y+ z{O+Lv<8ew9;u34f2Osw#U-u&sQ^oJKu?P*4r#YAp=iKeY(WnN?#k?Lb+>Z78#eL^_ zjGOiQdXg7(0EXT>Envv8N1ERzy+gy7&Ty&tIb?L%jf@&tp>PNR`I$I#+emc9PXDBCR_yjNv%Sd4H>sW@z{zcrbBlsgunMg0sB9h zih;8ZQ6D`(PqH(AL0&$AOg`~3lUkOre)Bx{I1qob!mtBU@b z{A22Pc|wwT96+P&`#NG?|32FDM;>M=F}eQRQOH=lq?$C_f5>?%MkT5@;xwKz5Z9g< zuTv%~_}3pM=T!b!`~I^Y^%877_23_}fmVzqf+nrQa`=1N`{yT+AWp)QC8_reN6~U| zYt89zNM`;y8F}J-V?8etHPil4>5Iu0%DdoG)*Ddq?Ks3rdhItiX4nKp`yNp{SgDuR#?6RK zDjw%c2XbX*vG4b_9xWsQ7>OcA;zUI3Ojs$F@3ObS24Y!p3QN9kyQvf1^wQHw=G-C& z$29823o~-1pGJN|4A!g-ccd>P9#vIOxH)U*Ib1Gan#xk%ctrH*X|iZDw{3=gMmc@> zbx~NPd3uR>P6|_z=Or$%Su0x0mVR4qM+>E&TuMD{Jr+D5N)6%`})ypWQ;ib@&<=HfrMe-$E^*CtDTdYe?RR$T%+=u0$L;WUfa#;B!8{ z_B>^><6V4FJF^ePR@SC<7N_NEU7WkPK9nQgTLNbgZo>utsH zB+`^0AV$uSJ*DTz=lkHd4v`n( zqg9M6q#bO7bws1@fd5Qqsd(n*_}{qIh{~&F3&dCm~bvnHd9)fJQfQ>4euFEE}Q;T z5tGiHp{G%X`=_vBr|*v;S4?)j6HU|I&E0HI7^a;6UW}Mc*t_=i@$l;~S2?;`dslI^ zRl6HLXAMUS=B4y=ZTrk=w&ljwt1h|me;C8y9vwWh%de>T0AII&MS4bn3ecvgq}-I? z*zw@t&0sy7)STJPWt^8EW;FRDxkME=;F4A;nWVh$C=%1DVcVB!wr41C?Uv&A2swdFm!$n`)_|>( z)DUIv=}vsSW|z}w76ZcPOYCUwFzas!*j>LH4TMp*LM{|r<5%LDGkF${-Pvp&&Tooi zM7V=UvyS0b?#@8XkQGJTQ)FZUqN9z^=jnF85)-i9)!F75g)pP|6uaHcrM7dO*V9G= z_hO@TGfUV0`+0YGJn9(`E6^jz-SKvFc6RYNnKvVLdN;j0=>ZVP-Vv1LQ2sTZI3(4@ zWz^_glfWt#jn~A^vUm*Mq?*11L ze}l*WAG`?A-5X^HzHCp&zyHts5`z1#g;o$xuY;zrO=pN)2$YZDuy6hsut=Io1rip` z5V=8?-`6Qyj0F*5yw%ON;>g;$iUL2?;QxI~X&viEg^7gP+KL1}-P($J?-Kp+l3`?^ zyqt`3@bkI=!9^5A0g+=fiO5+L5hTQ9%V?vMBHLZW553~oAz--l`7~)&334RFIY_e0 z*$Hyr%5bBp3vSX3J~c8j^n1t+5%okQBtgdrLu0@*9%`p86_9et^J6~##BoISS|ojh z)k9dtK{Z88Vn{9o9KRx`t>#dya~S28o7+E<1f~vn7RJmANHGo;D6_&r-Xi z%8kHUN=<#anGQt%tfS&ox5zg3?<%4NcTTjWI-C!jnbv&sEi0b9*ZKl=>@+nZu|EzE zXRItmuwb;@MT2ooh?XB>IIV#UtsvvEu_Pz+&ss9`y`hC6sp-y){ny>}9zgvmz+8cE z+00TCONS;j(+X@dSV$G_hfO3XyXenM8m&V64cN1mpxP0%yF@@Bp>fg#ssBju%-t^y zQw^2yBfUhXA!Y(Xg1qZua{*OVUzOS=A>1heJVTevo^wwe6kFzeC(Cn=R8?E5$fC)T z3hYpDWTrnfvZ=+BBy7wLc0>_<>S*#KCH5d{YIFXdYMb9NPbL>WU7;_HTgRnMpSE1i z32P&fuGMF3dQ{ES0zlreOd$FlV?_79U=8A^$@z3>+W-71K_H(4qiAwd;}nP8Kti&NtRTjXKl#Os zJTOa#&ZX10A*PV(wlAh6(i~hi86!>G_mGu=bOJK>8nQk!1!lSw%={UzI)hbqBb7rr ze2glAD%R)GvZ-OmCupojS?*LC?H^zwE#Z>WU2a5e&lbyDil&D3X%OdjP#C+1}Rwx0h(TOq047H)C$={_~Z#xnON`R;Q7Ob=8|}s z^>DZx>mU0{?ZX1d{FY0z9A}?B^5NCF^jmKQ0M{i!jKv%{2+{bYgtrG;O16|ps|Yqp zk*p2wQboShV#sTjI2;tpq9o;fPe^#tqgYy}UOgpe^X3c-K*@b4$@pK&kX%O8g-`iX zVkm1F7#cYg>_Bmg7UoKRV7WZ8cN-*1{6;6FOFleGBa*LF@0~r~^xxX4EBqh)I*?G+ zb93mUqCYF16%?QJWeHVpZ9M(R1*&|67-57fM1vPIJ1d!AzfhMP{AzkmxQ^ z-Omu3FKXV9&>N94@5~6AhZqV17vWHLqNz*O$wYYDVqw(ub`X8BQYtvq%g>(FD%KT? zEAUk-D#GQzGu3w}1_eGB9K$FEt`=72&&8CouCwD&l{cIs@}w!fY&%PrrmKTLGYW%j8E&{xi|`s){2 zK3YMlIE-nk2<2CB)}_5B>DQ$*xAzOBAh*f<6n`dvCfOr|cSw^hN&MpcV;_mb#Aa#J zA#Vzu)lib2X+{+)E<^gBQ{T*fnqMI`aYQA(Ue##U{PmS3@=#x8+SW0k1L77T2}UD~WGyzJNtqd{MkHKTkyw)neAI9f-0DE4fabWJ@{n$Q zx%*VAgEvu`gcEPGxAqvmolRZ3Z=C#mKDj%)9Gwix%dI^5w{?5(VKIMNIp}K!Y<~lh z&cmhlv`o#;&Ay0A(>P0Urn~G-G`KEUhe1-d09~g;1X19_qG)YGYLk0hl4{qC7f7Od7^BT#x6JSNYfqRn=%nCKOlxD+ zhW(c$eW}poY`AqsXq6@f2*_k%iLrd68eMr|fV}ZUFo@+z3;lWn9T>dH!qhWUZN2Z7 z)B6KK#}|y86bXuiK@@ySj)!Tmkt~H0`47$6kq*cJaXD-(%^?a<3JP%Aib%U9F`8vH zr~+uT1-3={sZgJjH(I8GXWO>4nV+2%?RrZLj1|5^)}XIG(cULgA2jA6tE*K=yjke$ z=EvN2%Y#*#_>wB&4og*7VxvSnI8m`nq`HWtJnD$FcGm6FzIu!MF9JUt=ttwJXyG?W zm#f0?bj+;3E2zc7U(Nj^_@8Xl-0qu-}E` zz{6<#CRf6~k77b$c*Pf?C&ovPu_w>qt{V!P{;aQ?Qs>=00qIVxgOik|Wc0L&OJp~6 zgiNZhXnw4N(s4o6^nyq0BgXN>2x2%Uxso;Nf&UHcZS$|yoHA$rpGjF2DRfp1T_pnvAjpV~mhz0^xxLxNI1k5~NA8RtCAM#p7(5h} zHo9HpX2ENaSTH{_qqw2rf$1dzD!$%f_%}tcR{Orj#yIca6w2#N>^$qRLU=2zsyV}|2%<|dNU)4br=>^wM8;?>rhiLSyXWd z9kIp)V(da&^~5&#gYKWk+%3MfK~`(R`=E2NBds&dtO5Y@Z3ASk58Ff{_uq^a6s|uE zDXpM9%O-5lFI$PAvchgya5}_*EVJ~*F4gmM5FJT$3c@W_dl`!$25IuCn^+A25hFd1d%9B{di!>6{cHv4gS;on@rt{jv z@3llpzdSNj?ULQ%X>#C);EQb0nC+$p!TMS$lg?OYOyM^`kc(tPAyjqdRRiV38|+XG zi*Pf`v_q>vgv924g%{d{+EaHJqahgK_W1kCO9>6wOFKMEiAa{LCPK$oOk{%5i3Tlc-!J1jh=4jgii>NeOK{E$Ooa=WM2c z9dI;ZCi7S^YX0qBiMfeD-9ZToz?{B4RheW#$41&hqE`un=??{0OFC((Kov(9UjkuS zHQjq2`Jz-EipLahN^M+HL2m8nhjefE_5s!G)w5I(^*X(d>}YD7%+}{H5Cq`&ckI%T2!3nEO2ke)B?Z(CpZQ z-d;kdcn7JArB;-!F8&d76&+kn6w~5>lV3*vgAOMyPqF%|-fp9z$Ry(=^IMUN(0PXsZZ3W=PoDxIhbot3E2;xuwb z&~Y^Z4o{`INIXjnio-$|SP+ROo|q7Uu0FF(pkSLH!O;+5rCn$_@hc$!8h%MRpwNg8C$$J=W9UtN)e+Ix176rrCsB-u z*b*zU`n)3CReFwC-Hix4Gz2X_ie?VF-fdV&C>31?<+55T^!=oh6jv1+NhF^_c8m#> zg-$*>phQST1cex;ucH7LYP_Lv4eKPa%utD(g4*)~c=sv59QOVUYZ z?GK$2qlwjdRdDtwsv+>DiHZCDpjM6dYeBp&0j`hJuf_}x<^K-VZR@?ieLfU^zwQpVySjP5UOm1? zX)w+_ZU0@t1Q_s%iQmMaJv^Qu$Cn#0G(Vpl$A9vBOKWu6LMzwVc|HV}X$B{np7Ds_ z%;rOa&cZJtMZkqqkZ#1g>T&XTJ;*0`Y~h20oa%UF@#earHa6N9t^zkVVQMbzh?PSh zS4E5d>2V@c+ji;=af=~d6NJx?@K#j@5NIEf+*Vg~AtNFx%tifuo{viU>tR92sGo;l zQCbR^$t`$KYyZESnXb3fz1PEl-;XHWZD@kIzgIKV-|$ZPX`Mo;>yn{X+NR(g<|4k&^{EL1BcjB8by(hxeqwp z)!3UCYAV!|yth4f8uP2&l+eiaRNTg!pqfk1pQJ_^VeBu5h|2|PV2%VgYrRU)XrF2K_4YiD-u5fx9?(+6$ze6s` zSJ*#{m5NC@9{8L_GnFE=6SM9O=iQB71eVs90DP>WR|G?}t^=^|u)0vlKkkit=+PDhEXW%vy6-d^I);<9oTm4Ke>QfjX*fLswlY z`c^ifJ40=7CWRZZ;@MQuvLvP@`dP2rogT$S_v=0PvEC^7{KK}5;=dsoYAt;Y^?VF6 zOK6#!$4_}T)N@5y#fke<;jq(HmKusw_6rn#$b7x-D3K(nnDeOBHUqWvfCWt{5QR=( ze-X>_ep+-`b2z3mC*^Gv>O_}k4+V(zhm_xx+skr(Tzx?eNyQ!$@ia9x{u3h zvYa72kQu>b)OGxYU0F;z!R^Kb1t3t&`d&_Nfpjq;{6^@@MVgv4m7ANBhbgtmaunO{ zh$IBE45Mw=4{GleHkBQzz&Sfr@D58`G@c(+S7^9#`jN0^=0X#6;moT5eV)~H#lEIK znY~%-xLi=kfilyy%fXj4 z@~i{mjUI^xNEFbrqA*{}ymHVdGz5__C#?J${joXe;=of= zPZiC1F*6BWbUxW!mNZw#9(i3m_^RxwOG$e+AEJyZNK*@!I?tacs&-?Ab>S8NU z-Rs##eLeYpNv>f8@y{2l5h=v31wuuFq2;W}2%M=$xI`K*mQOWbvvC+rseDXMh=wPT z*-|_KGgZ~8LWC6<`%!V%hoV1xkMDY;q@(9_VDoz9dk&k?`o?*1QM*CGm@0kykH+e= zi-!lzWkhBlvJ-DR6jiKaq5{6kawIjjHY1F_9{x>?Pm3=AbHwjtt)C1wimQk|?jFRx z`(IlIe!LyO072BulSV`l#PP!Kch5HinQ1p~<)Qz37sbs-yA=@-zqtq8oc$Xp@5|ln zcqYjXXi4~db@51C5^vw_NFg>k|B5eiUxCasZiE^MGp4y_N%6*&697;Wy%SIpoxp4= z@0pZdPy4JOa}tH)0lT;GfIoMgX>M3BzvD&;03?aJ1_O*cmGR0102)M1)G6U~z;iDi z5FJqbCn$fkFE@Ww+`-$M=9VSpJMO3ez=9~84QMbXpdPuDKiQ{zXi|F1GXEX-L;&DH z6wU_}&j#gBibLCe7W;I5e4gQt&hfu$KMW6|6D|ah7*ISPlt104e6(}=pI`ZkCfwqHfbw_yl&?)n|FNk1{p+LP2T&3RfNERw5BhRVr)*1~ zu9O+R+6nlWUl=Fy zhx?TOn$X-_QPbQg6QU3y3IJem6Coj_$^05YM|SmEsupM3(;}M z9gT}hQJQ8gC#DrKynHiZ-LZZ?>a#xYYR7HFnj%<44Eu?kj*@M4rA4Ladx)r{7+>dH ztXdjK+I>;`L|jlS(G$3HX3F7KNu&`o5s$StV+)Iuz9rPY z)y2Rv?|&zzmv_6bCt`wp?R?&DPwyvvYmdw*7e*ZpMces0t`G13oQ)(42Ssf(w%2d1{*yLvpBjNMz`p8ieFDgU;-Kj)^R+Y46*-1Z+6SEa^BI zox))L9otoCkS`_S4DIJO8~u$HIgL^UQq@?BHy4c2)xa;;@OZJ+I4{vG=T<7eFaCtQ z=F7_F*O@^WQ(17!rXaf*^G`-LlPoIa|A~2#4L$OFBILBgSqCD5cTXp4_K2)Ux1zbg zXTRygZXEwj1V8bpJ)i%2Fnq4-^x@m6$>Dz=v)!cdQ}fZG+ze)DR<+IwzsFV_+zT~( zw@^rusp~kSIeRxLz0ZCnXG*0cpcpgHCnLuF0@^5I!S+a&DT~c>gxJ93G`5~zbk7_{ z=dw^_MF=ha1gsr=!wTYa)cF4gePLe` zWKk^lvu{yuG*w*2hdAJ7=~^=MdbqWJKC-5&oLqy8Zs{~FCt*XP*E@Yl_{+H5ZvJE? zBf<;%m#KyFm*%Sf#kstKyel}&)${cG+N*(--J9YiIG4%r1O!8LMil3SW^GXv99JYQ22@`DT9fry9Rf#; zq8k!--;Jp7)2gr2U1(Wz!l68zJLDL`BU+!4B(Qo0=zs3~*q4r7&S}Th zcxI|=otb^qpaYyMkUY<}+k&UuuT*5m*=?%-^N@J`=k>%oz<)#Lu20YRKh&$HcO63mHmLEI zzko)B2%#oEUu)U2bCA^KBdmHz_N+yK9qtBM%lbqaozYlKPs>BCp#~W;7+i{12N{Wi zg+U6Km_1)(+;*rt)L&H89L0-jTTgF*8c$u6Uh~C{PT*v>G|ec!g|!us$Y}EH5W|pw zyppS4G0nKer~l-!*lkMOHMPAO?ytJwNM}v_HDZ1=NAPuG1biImK zVJY*+5x~hSd77YLNKs5#ZPk#%5Tfi;eqew~u3X$FsRLP#gol_xa_x#;cU(NO2KPx$ z-`JxCblh+%6Wi=k{`q0jo*=2L+(QY>B&Rd#f7}clyIr4nfAepCJh|C;VolnIK0ew#+5HC@ zhhSfj2g+??>v&K1=~pIQ6Us3?wm zaNWv?+e_b4Hf*1|2E1p5F$)?j-Omq#-S+hCy!o=Y2mXe*IZu^@saVkvdDKT`k}k{g zb!usXhl1%3TI3)r)9d)$y$VsH4a(-iX&!;ip~pC>k2hh`yia>2#Qc(bu+NV9ZrkG= zmb6neV$2~uj(cP2qKkSGr<(x!rtu$uKRdd;bUI}YdHM(4(c>r;zFF`DQ<0(Jwhgc@?C^`HRO=@4C#|<7w4^OHYHphZlWXI-B9VzH5e%Qy7Ya zh?d$&NkwZ5WVSYOO;v3%hvCct?9HuU9AmgNBHuwO&r*M8y4r5B*0sUyCn0AZ$%WcG zd_(nZ9$<)0L%*d!G6}V2Z)w*jNrF)I^t#Rg#me)K~ShL zFOhGs-aA7D3=&}(RAvW}>2LIB!`9GMP)A1d4d2!ft!lu~V2=94qIi$qV9fi zG9};F+HANAU_`8}6UvS#sa{8Tv)jF97p4&4dZoBv?>hg40c29Y^AF?-Pt7^idfY}T z*+L}V+4Gjp7P)9hrv{$33N?{IO0#~+KH^)rjI2%1^gYC}sok>3pT}y8!gM`{=ZU$j zQv@Ik2~$^v3g!Z{1K-AQLTp$rTSV7J9T%JAgE(@GinQnQV8tu|lEo;bcFJMSyDu1N z>2uS$iGH;R_DpaAS@PUG;l^1_JB7ITOd~jpH}tD;b#!9c!*EcT#aJ95?IGb4@aSKU*BOJk%7{$gYvQ*3cvE(wiiAdB3>!s|uqpu{eMv zYI#O{6SYHZ?0Ds^Yn^JXS-?yB85?0!xEO&&=pa>b^s~GeT?%w#+0R#T zw_avaG$8FdTPzhc{mLQ2kY;tT*k`X#QlUb)J1c1M48*_{ z`3s3Igp=xvls>s3C$ck;y1`^j*FJGV!n7V?XZCs{HhUjtTxBzdUI~C$|B>2c6OA2Z zOs-3#IaQ2^TI2x6)*!$yg-pa}5p|q^fgQ#FC9=R z;Vm|8Q&t(h3VNk!urA60Q8`Tv1nnkOp&%l$OsR7A;>aNscz?rKozod`{h)aLQo?>b zx1&c|b5`uvHmQ9gLx1Lv^{6<#Tp+KU z9Ljz$*Y8D5fHGJ6Xhkk{YechVA@Ky4ebAx_`rEnMswl_%*RAdAsl|JqH8dl#Qc?wn z=K7!?D4tFPTa?$cK?&&tNwro#$7hwM8;iVS!X#KWuGuZ!b90H2NKw+-D{M7D&#R~k z=wO&l3P%plidwKt6a~{xm7^xeFI5CyR%G+V@o%0%V@=o0SWWBYbFG)qR%7; z@|vU^kWW>GEyu(SkPjFt*Qw83eLPlzJa1DI8M;89dRn*jMhY?{ozNc8G=a~eo>YS3gasZkhoX#+< z5?TDdig;0kfPSyhN*T6CKRdqt?pBN<0c(E3N-d7By&K|LW%bWN<)5woHc85?IGoo9 zv;XZ*#+^gycm~7tq|N|!o^X`B=U*pluVl4MYyRwjWX3tNk{I~s)=9?m$mag88_`3# zqH~eJ(ydt%vN1|b-6Ai=y&VnA$DI0u^;Xf#6TiYWD0+p#8uT#lk!m zMHPkQ)x`grsuWqwn{EJ%ES_Gl>i1*U{i2E*{|#|%U)Ff1r6$mkqDtO$C|Xs^2b)zx zRluQ}G3BSkH?#yS*_O^u$zG05b83Iyz2V3aZ#;+e{rr-NV&Sf;L*nVSjn zQ`%o)xdP*vBJ&ak^ovrPY`Z6r3C>cQ4%r=KF%g5fvZP>b5C=3wpf&}TSK8)r4IKg!M4^B1o z>5~HM*@s|hr8AJ%Uc~lvRve=#e+~wJ*AT=z-Nn-mMH=xj5WDt+?m|@dC(`AfP>q*R zx&{YoMsu~iPdpg`&#Q;^umIhdA3QqH9jl5^JA{teGV;im$p$1j**?OASmP%{B~x_Tj;QhUIND>0G(BWD z(~u$_qlFVO^b|kA(_|vP;YH3t$aN6rh}_0ypS#D1o@q8Eip!_NnF?+OZ8-N^lwy0v zv*F3K`2@0Mm|l`|>YH& z@0th`X{iRUl%j6Hfov?V%>|LjS!!yqz@Y*)ZP=w`!B5kUQ7KYJ5Lt;jq7D(<24K(- zlb}dNW+7>^jLhg#z4YLx;YSrD-}&K(IKuoTa@V?|m&&{n(jg&NubW+=!!ID8j(8#Y z7N?4rx%rM)14-BB87!0 zlCO+|c)8{G>izWePdCuaZ+2#Lq3_#>93qjg91~OgT{-#P!N~^5Yqg~BG=5Ne!q4OW zePNCLZDVa}kUZr@Px6o1w~@xDr#;p-9v*+M+DD&{zvrOa`ebhAtpK0G<7er&dvbLV zec3;~v^p9S!xdla%hx!+;*oE zt3LIg#r@5SVko!MkyW3%_q-g2otzC@NIgd5a#;Jupi1l-IV5cw#%8)6P1t|X!J(_6CbWnPdd9CB?Wzc#a+rTmu7|bEMlVhZ$CV+-`D(~%U&E_1V&Q8bQ zOAjI{1HgJ+D^RbglC|YFa?rw^6Xdx4hRgqvj zgMna~`f^=v#$Y~+BY8vn#C#*@qpW=4K7YpGHYY*(Fg^}2@TcNs=Zy!wQVgnOK|croaxWHvM^sui;>?)Yk zB~#2sB6+_W?^-8m_}uuQ=r|buO|Nyx`_H(pG;;F#qf{xn_z*VMTH+lO=p*SMWAx6t zS0UbrWkF0*15ZZbBPt3vZ3BKtPg({ei z3x6v!Iy91r^%M>39^aAg{_YoU(T(a!K7A{sVYa-l1a~Z?G-up+bw>s+XtW%a6ZEXmVS&da(Lw^)owYbqbmm0~Z4EmTvqh=qjI|Wb)z$G9L}!PpkdEVlrqN zIhXGoIoql=LOY_nAOmExY;DES*LgO|SFJBBpa~VEu&RqZz|J;O%EHN_Kt(LM}VAOhHqz&~g}r*VvijXH1(U@BnNi%!Y$fO)@ejI52b~mis*!fp+-6 zBL3GGZwPCy8NoBM!Gz$i^&X(s@mmG0IelcaHIp8)ez)Lby#6NriTQ2IroqqFUC02& zZ4&h)3#=>-w#s@Xsg`1Yt;216seXVZIRTM_1V@mg0uqd6KX=|ZElq9(y%ee-a-tJ{ zf5omRSR0f9`E3$T3^1`Er?JGOm#=_L+B0I)9r5G7;FeVnDJtDMK4Af8zYj%D2ivqS zhxc$W!hauLpoMBG=arytgXJ_;&eo2Tci7E<;S(9kF(IuJUc7T`Rs0(w-WQw46^c^hgFtk1{As};zL~T0yVc_ehik-?RZ&hd$ zXe-|Xh8Y(n*FU#zV=>`xp_JOC8SS&L`WcZ|rbCr}Z)K|sEX!M35y_hMb#m?vF}hY1 zo_ZC*iaV)WMxa2M=R`!fBN!va8z6!Kpij6Woq)^!e!7Ax7?wQPV{il{W#NVIS@@60q-o9yGB*?!zgr`$2*m5b-h*d< zy2&6M5c0qUy?=rhommpr?&4bgSRCcTP+inUg-M~iiMIf=KZbGCo?#o`aIMU>-_@hP zb(;qqNg5%<)kl0Rl6O;_J@B51?pV+YFxh$%*B^d;Nxkp>U1#O-BRSLWb@<6kYzi@0 z7~$3@Hliz`#Zic+o%uD=Q>Vv<%XNWp3{EE0EdI+ZUouy;1!wh^!!Q4_v%mmL;wzK{ z#QV>+HNx4iXP=sqUxLc4&t`40Pve>UR|j3pUD#DrC4sC~3sYi$ra3V9n}+m7kmo#D zSl!_gi+?dSFs_jd-!MS)+!6-c?dpfxPl15;hDH~^KUgl%?=!s)OFwG5C}W2mBFg27WLiBks6!M)+$Uf}MK~Ge ztkb@z!t0U_+D<);7%h;*w?R7mU5LPLEG_71s3ebhNND zCQYN>loV1-_4tZIjfTpsbOJV0(p{y`{757O>_XOSyj2J3mH4toJ-o;Atv{X`M#}ac zq%v-!8-l`B{Cr%!o!$M(2pQTvzqzTm#Em4dsnUpy@|<;>I})ELw$raMPnx?F3Y;!P^-?hyx2O-j^qfHR7&h$6W7*QFt2|jL zN;tr5+#LCzr?$Z|!Uz9`cpHDrq|MZK)fvJsrS#S+2K6`Gn-rH7YE#-kwOwq-p>HnaG`~Uo7oHKl2%uIQw$MZsa znpP$K0Twz}-U{kC1fLT!ZTeuGk-7SvRNLt3$B8ZzQ%g2O+8Q(NcgHV3ZJ)@o=5LxyWIhl#A7&{Cd}Mj@y-(~N~PCe=AWGXBB< zZDASxzP|b}?>*BsJNP-D4ja~=RK@Rua$2Nv*zR_|M|J0}XFOI-|-|Nq$?Av6RtTQ#BqOis*Of zhx~no(iC|;&sjafyz*&BaPw#rQoGJm5)MSo!kAIPo6kmm>IUO?-M|x4R?+n&(BR+4 z%ISQpqv@NhNVrKl(#O0RkXqs$c7puWIu9bYp$1E^AcoHI%870>=ITcFB1x&y@g>B% zgoGgxkz1`Zlbh)?ZDz~LwhiAxDO^M)Y3Om2qsbg6;hY)vBEdvI*P_Cajhn@>r84)| zev&9S$a1iF=R_#WK78pKv5D~6ShqaXB-0koGk=56V+#`*H>h4MrhU5|oArXPpYI?Z zl0RLTa@wpU+CVQ?*ueTw+KFLrzC%jds>Dg?tozNLpm46)smjnmptn7>oJL#vVw?v| ztas7VX1NUM?cW+&YU%w$d)y?>!nEiZj6^FQ^tH_@6Fg{dkB;M&z^|wxT(mCgeCt}$ z(;B{RldPu(S{}_72Ce_9bbV@Zg%`EsyIVr}Y)9N3ehmOU1c9nHXP&ypQX#$+9)6LL z3M(LmTFXD24K5{CzQE0Bb!k=G)fc~LD7EH=to_L!h|?%DM z44-cIJ;TNY76#)C@+`go9$|r2LK{9j_&}><6>tJd;cu$_-m13!*^GAO{v+CJi$FQo%Jhc4fJf4t>!qkbGBxoZ$VihI^8l*TzHCDO<=H*z&Ka^Wql%6y>x z`#LxO^evm0&Rro-acg+dXZR$)4C+$1V~%T@9N~nB8htw!O48JHlo+=B>o6J90xJxk z3*p2)$Iy&Htm?!M6t2WQ<1x=2zr#aaTz*!ieDs89;1MR;Z>>?eD<5Xs!+IYoT4#o%ILyJyu>Uqm$6X5#whsZwn*my=JQ%0=+2Do*NfOADzimY1O;NTt1KYXml$aLK?I-(igZwlrC) zEU`cuXB=dVyW212gU#AF1qWjbGVupZQ{B~yi4uNP{ch!h9IgYb!OSn@@0`S$Xs5>J z!+ohEfF_+_Cv|Z!HQj({D*Od!{tQRG4=JlXB?k*3mQBo}t4H4mxAJB!7PoO?{kftd zRxG$rDwGZQfEUbYX_y{AQ96evP~6&B089(VI=)QXY-ZbcYkKW##2%b4eI_`}M<2$R za}*?nM}-dsE+Osn@F#D!N93+17N~YQI;9-YQ8pX7zJMIGGK)gA#Z9I?2pctV>GCR1 zi(60kgP{n97T4l0g*t?ue<*EcpAMB!AFTWVaf3>ziG}@r9*+l(`#{>7sx`Vg-oIEL zc5g&f*_phw{VEW<)+9fvBikwCGx)3I$4R1b5H;%NT%#n+t5xL;zj`kI&Q^;uQJI{v z%VEquiZh?EhXhBX?K~GscRq8L!d3FG@6~x!jtDa88QI4&hR$Y^8rf$v1+$5e{~g>d z|Jglt&vj%i#r{{GOf@3Ufim$HP6hx8Ce(MV`=OuFoHM z3^c~a%NTU8JEK|&EZ62#jd!>9{E{$Fy0raA@Q?iY>H6Z%B5zQWg(tVidu7C|W*Hl7 zoE64|L;_yU{t8lGGZJa4$L|H!gka&p-HbMyV-$CRxmkrEs%Hn3MV)O?4R%EC7TA-qR=dK70ikVTVTd zwt$T=%xl*wO9pR4FVQ_p6p9(;$y^$wq)G3KgXZPI`zDu8&OIMwqoE)rV(nYQ9v$G2 z8NbHF-s#-ZA+f^S(Zc)YzSY|V|J|Us@749)?eBa-zkgR(N((=#unA zVf@ytJcl}a&g(d8QMq(-k|u!fFIy-;de&-%iMsoX{hj#3wZAksKF3Jku!+1J`Cu~R zXEFaAC*+c51)ru@NO2L{QZ*)Ln4L>ZV?JAn(xf)LhcjN^L4$alBl3AdD0f@_pU=OD z8Tf07yH9&+gv}oKj}e7TSpG$)S9^*`I4fkY_xFDH}<#mGSzdTRk%Hp2*`?SjHBo2~r zO*A9_7*A||K8%nyI`eUO&TPXG3|GA(Egfz0*UEpC#)TFJY{d?((ucYd+~XW+p^H5i zX_nb^INt5tKs7nJ7=|+1H7i5`1`+=Kta3-Rm-ga_|E0di$6nhyXuW(9vUI~0-f7oM zVKwUcB^j$9?+KUzy(TQ91?eDSQ1#D<868Ub6uKnWQl;YH zH!;dQ%Rm{ikLaXWuR6Ml$`#)z2B#8PMzVsUYK0{Og6hw|HrTP+Ne}c`=R57XDJj(R z%t`A*Ivg_20v%R6J;1O3#cVRPwA(V5&gkGW?;f5gouo4Fpf{EYbz%91Bc`l*e(rdm zb5V0~aGbMuwGU*M{KBxBO&qk8^)3n@dN=w$SwXTNrW?~mVv!f|V_hi_nUnCK@Tdw$ zt-8QmvOR1iRj2o=)GO`Xz*T+lydT1fVPc-NkK;-_^?{jLqbMWefagX_Q5b7%Fpp=`b6k(!!QV(ir zk7)hDiuER$A?WJYnmPo4|#jX8MxXh3mt=|Lxc#7Jf9qI=`z%doXIS)09y59jp#K_% zQ>%tn3}^-@a+!a@|7Sz>Ai>=IwYp{VTPv!u(GPwK%bgsn zEpzjt$BAh4UY{<0GSQSV+KRm^omFmya-vQfV7ooYD&_UQ`e2>Wu^e?pgSU~++xoGA zNO_{s)(KTra6a&~p5Ha|X6jid3BgzkA-5`ZZr4gReY z=X~q}n3Cpc9ofrJc~UlD__=2hZ}Zo}i^rs(5R$a4lSF$Fs&tQzkB-BBWA%!zN+)b{ zIVjf^afwW{2KxjVdy_jAXVWPf4-yNP($-gy?QmQ746*E-o}2jf1RgTy`^>I45fGS&m^j-S?T9 zsJLBH%%gB9M;VP=S9VLDWLphtJ=VkgQYyJjU~49c8nRG)YhYFnitOD~xssCWT!wyM zAMCYvHm7M(`!Wli9_+llMJEHP_`KhC=1$AY(?Ds!%QgeqKW)EIsNDH1`P38a^a)wA zJ+i{ZJUuYyDBNG>4BSLSGW|)-#K$%VE`N*`q51n0FJe~3 z626&Ew&lJ-b%Z_{ft^~1>)b0$Ecp<`Vnx3-*MNV0@~vE0T_O%oP{4{=5DqS$^E&+r zdP0E}l`lka${u~zdTCv7cgs|pr&EV7R@B5X@dq=9Q^b!=U3I22Ctfr zE2>R7#Kq3FD3T*>j-rs)W`P_@6G~`aAVq0rwkyIz@CLjOaiajyP|#`i6gsfsS(h4$ zXZsl@!dJuqAt4CA0@0GhD!a@W?&R*q>C0Ljo%WX*oeXh}rSYGQ!`RS*O&m)z3nQ72 zCAmyOzXp-sHr_J}-*9p#QQ|iP1FAba-`(%7X8kB(vk}QejDP#oH%CP`of6`qrVnoy zY*~MJOTe}!`~bkKoPfR}K?U}R^;*_ZU3AOHlb;)%6XqJE7PH;0`rmUVxC>1H9P1i+ zCd^;%+w896>g~HHZLD;Frl}RmpfT=mfT5fZNq2!F8^YDP_AJ|ZPnyfHbGzu&x>=w{nNls;}Zh6pq6Tlr=%bPe=2bmNt%5N zpoCN%$I=rLLcy%<-_Om^j50w-B~%uqazY+E>NSPERbwUPFubZ?_U!OlFXLti0P7y9 zMBGhh@tlMxhqh-iI+(EzQb;Dld8Av0?M$sYSK9B?%yE^r>kG#h-rCJIb{TDEsAHZ6 zgk;-LW7D)A0A%zS0pJndmBJhsi;KRo4)*iq$NU3r`+4jus@GkkQ^%nNTQ9KFx++3M zd4WJYGhlA^6TrLi__5o@dNN0;Kwe5F^j`3{!BWO zoKpP%KzI>}exy8;Wbbo+=;7}me>fEhTIcrlxbNFeL)Hs;C>Uhh1RIiweb?$6)`9b5}B$c zC{Q^Q?ID?ASaK$H%acXzbq+|pLf&>T4WBv%ufJxn8);Vr={%~tL!6jPFOa0Mj5n(U z9kfL=U}eOGTbe2emXv(_^f`toTZB{n-4z?car2i5uwuY>{3YY%+_WTf(Kp(b_ z^qW@gx`Chptamcw!^tNnxW=f)uodJm^asvEpoeB&Khs8Li4b64@hbsxl%$TvL*di+ zRfW|ix-kuoD1HvX(tJEA?wOu%ueQm0&hPCI<$sz?>KxL~5)E)#I6H5g?63 z=}_b_44Gg)!^o$Ne8}3Fp0VsaSM~7IN`Z&0N(-B*NejZ4@L&|Ry?AV&00=H6N1q)b!bmp^!_N^%)#k!yVaM=ENAoUPb z8T$PRrd&jG42TBGO^e^Q=KFCwo{EKvpG4%k+b#$E(&;=w9s-@pi{^(4&+Nv%RFfa*xrst%-aG(;@rh$ok{{DRZu~@AMY*Xj@g3=k^0ZdxBiTxE4IiGr8v;hssM& zCULW~z^{Ln8AiF4Xu;1J_8V*2k}pusc<4PBeOYDwYg}9xj?0jZj`+IERn=}>UlWEG zR{taQ1)d`zz78R`0c@+#)*6JTi4V$R!)Q3RWZmQ)ec7s7SgsojhByGLm-;*lKgfI$6sHauv{H{a6BV%39X>XB^!uRaJJ*}y? zcWNlm7DDs@v}*Jh1IT4bTqrDExUAUd3P$+MEqhw)BUf55#D>1-EDWJRUi;u2qnU-V zuTT%4Ecp2(lP5Zuk5&gFoo+glR;TW~4b9fzG^0gFw2Ju>nb3ytuOR$s4riHoy~bjx z^%jqvdV^sSCtdd?L(;(yTVex>{0lOhTDe8hQg=Z-WYo9mH0y%qkp7GvsjU z+B9NCY@F~_eZlb54>ln`C0bVG9s;ex z{$Q%UDip?Ef+^Q@8=H)MDCi2+tEIvBOD`1h>x8@TsU1x(pfT}Ec9nxnk40iogLJqo z$IWe`abk-R58i^24*E|OHeS9z6Uw;&de5M(1UZs43qts(BbvoL4PrqHg6X=u}PGM(BdWB9Yw>TDS()mjHbp4t=bU zT&(lGSK7X5G4OBv z2;(`HU-EetY|w302iC*099n%4g^E|b;&&S!cm$y195dBzJXD@>=%xeGcr-E2Slnq2 zh~O$oM&ngnJEjH31GF=Hb3CHF%PJIvv*R{6cNl}EJA$Fvgu+ae{#0o9rQ%_jI7?O# z>lCX24507MePS)b+&iL+Un$fAVi30hnXnaxByBYV(jEhy@Hpld1b@{YnK>@_++_PG zBa$;3O|$+nFt)%$00sD|NTvM~!OI6Gg2w$0Aznrf<{viYnn5K`=fPfJIN|H(blAov za-;E(rLA4ejt3og?U^eVeQi5L6-!6?b#asvP3saF{M&)lTFsITN?@wKb{~(g)&qmo zJZa*3s83~jLH^N-A?Zz9YeV>#7O}^ve)HxyIs@L#8{BOf3)&x$uAePw)yr zhEiTgUddWmuT@CX)F+;8xR(!5+*#FsP58Eq2PuKF$r&|PSkH?*8poiz(#qQj~TD17->+8S((%luA7bR@GAf=O#QD=t`%VxJ! zbyefHPaW&@8qOt?5dooJ7tcTE=O?ris*0ljZuG73`e35GZ?3+1QSYtL<=Vz+ibt5s z!*0vZKWKXAf833Ck|&Xj@!d1!+JcaE37Lf^zA*K3O4-BM(45A;)fo;&FZ;2XFBS=S zKa8PQnZP;wxEbMzDESu|hH1;TAjkK&kO~pWRNfEI1M-proD_F0EEsQT4bh$^RjfhO zEhB=we9?U9#6puMZb`b~MoBbxz>xrDsW_hxY+IKA2ii%JY44vln602Py+MWFRgH=W zHxoEhn)h=Ij~(wM5&Brlep}=}Eoxdu3ee*zr6~X0KZG!(fsVP{da2gskwYyK-7724)-bZJNh1(^%|0`2TPjB#9wSGj-UOp^}(8 zW$EB!!ZkmOoI)>y@^p7Jm7~3FWg#KvM5L0%AUie&FV3RBTm;w{1$jjU;?ywiZh1sp zUaqe_mk~1tHcWioxVGLp!8Z8YSV?Bgo2kW=+NoqNioubPQMc3kwRjvWGIqZ&-h6xN zd%4(LzMMI=@%Gj_CRbxCg<-#>F?OCq&B*o3SS6 zkj95_T(Ofwa%;kxzR&@At?-z2%hJk zj!DaDT?aUa?1?<#2TKt}?ml#v)tu}@3EWi?Cv)~Z$4rwE0R|HtW2g<7xP_QMV~chk zjZgkdu(y0KN=}WJd^+%yHP;3-0)x71rm~Dz*smKZJKC-y4$T9W&0#aPdbotmVbC+- zu?G)b9U(CnS|%{wL**<`O$!?7to?Z07o6?)w-TIr(o-vbPm?^G+*?`xZ2~WMH?OP6UUiUK} zm#T>an|S+{{Lw7WX|WY=grq-2Rp z8v`5vzb@G2?h;`X$OV|p2LmrzO4i`Hr||Y4n}el9Z$bn6PbKkM@K#pLceh^ERYK?4 zew#0T&j&|g4>!e6#~VY^-h9sgo6Ji%#8Yt()7O9Q*Ooqmn*}2Ryus*CJ#5_gRIZUt z?l>qn=_jUNb)rI+MLIy5VZ1DzWVQiLt_P|I`G|z-WHWP#8E#J^`|5MCwj@VT zxS&Q>_ttyy`SHR370rp}QJx&ipcV)bue3JG^l8$t|4cgiX;KZFPm}U}X9z4EJzl&% zoTI-zUl@6R2i*dRfm4PCT|(1Bgn`em56=rDc6&SDLjQ;E5$I^84GRc8`+a}d{kM?W zH%09vbaF^s9fNa;f-(b=ZgFl&3PDb}oS9&n3`A+tCPIF7&f$PcwM~C$Km>Z-=j8WZ zT$*BA`5o=~(1lLT3e}-NaN4G!Xj?k>bUBhoWC_8Dyizw>N@>9)Y4%o&#yMz1 zX>glb=C4u9kzu4%>r^{71Ku2n>dDl&319;FvOXz!6YTFebHxb2!L@s~T>P}vs%5>CJFvhQ*`;zrxM*K%%A`|>lMRS&K zk6U=|;=Ijs?(V^xy8p`SmGLER!D$7Y)-MLu<=7lnMCq&jOqjnTAScDyVpy?o7>i71 zKgtC>Uyf1dj;cPixQXxb!w4p7z$bi7uv^oq3CXh_@-jzZMf15XSmesm%fNb99v32* zHy`x|ofoDmXlrP3SS9i$(U~T}(9cAfz3=LM2QSLr(03av!1Grnr)RLE-5iz}4yT@B zS_2mlTg18y@hR)Fy~^jhfu%6V;s_fIHwcE*x6I_aMjhy{Av9=ah!v5je5wv}g1FRG zKq4$5ToNmpVQP)_(-jC{3Sb}ZE`xP zK8Ojd=DrtCqNbJCz$vjuo8t+$RAh}^2@Tx8!FQ#Ebl7&#an0Ohb#a?j{N0eLrmN3) zIm8{xLFzy1s58w>b1}q2-gi@?>-S7~E6)5Z=A0$@+D!CBY0^Ap0*oTT`+u)_33vWd z#ed2dyMaD!hQDbdlZvg*3hn^uio(Zn7SKhaSRqif8I0&_gkxluIGjGS#=&|64KZKG zYTS;7@=YjCH>81<7P7*6p6S_zmwKwJ1 z8;RKDhyx0>WX$rfNFnN!-!ml1Q;XiByokHXB~jqHBj5!8zi{Ja36=3A^#SNJkPY}* zr%cLg$9$xCqR`M6btU09Il*SRVbG;2=Z$*CUJzPFOK4nwwM1*g5e4x;RG)9B1N?l4|6n0U{(%YQKO((Mf?1hJ=Do+Oyy{UeosNlT+sRaA5% zcq#{z&an)}v|^`97Jb1Gh%Qw3;eJ)_?BkC4W)Q41*`DF-*t1K>`E#T0uMqwX@^*=B zMhPpqj^x20OOw~juM8WGRwc4kM&zbqb6mDuN_2_{+W_~S-p~a0wKNWSXP#~0LR!cU zxFnPt94IUv_U3JFnm~+`5*_A9vaf{Of>FL_O)=D4S3ma(Lj9u)6T*HmV{3Na*5{w> z2n?$Wzw(p6_OXgPp&zqZn#2@!`u$BdiJ$5C$X(oFMA6>e3+PoHTq+_yblk=miG2(0 zEEh*$VtS-{cwbFVO~kD`W0G^cD4@s-F%a`iOJ#?0N9dP`iQbER`jwJ&ny(|JpR%c{ z#gG_j&vLAl`|S8N!~RohdNrqT7GW5`Zs^jP>x$OXg(>iEL58=HdsNGx5yqe6PcGgC z>$}xKLt1gzPL3|YoBbu`h2b0@tkE65OyoK99_Ny=IpZ*Ii{H2^Rk?Z==df&x-?SQD zNknVkXpZl=r@7X$0Jp0t&ts3@vI*6+(xp^sMcTF(DvS010ER$$zp7@D zN`{Qwr1>bF^#wjuCyV!Q5Dj`maZ36u>xEHYAWr>3h_gIl>Mcurudw>3`>TbW*2A-z z6RBi{?)QfTc$3YBLwX}d7>`Qf;UbF|5K|9$6eEK&X6wYY5OI+UUC*MnhM;cG4`Hr> zuhXu9P}L!vHoG^tW179#3I$gKz4cSCW5A`}o#uG-t^_PL9Ba#a&e!59iUKmkeyF~} z;h_K0514wzMsXDo*5|TDL)e96Bw3F$me>L3!h_d;kq`O@ei{e(UPuQ~EY*RawsYD* zEju2H2QiXCIe~KS{-O7gW=|XrOIt2t@(d?)y-J3P3?0rmjWzIB>ZJqKT!XVmI3Ybh z^rHSR!E-ksWC{L@eHL7SJKIEZwo{uT>3lOz{h1 zXT22P;xNR+dL6{9pW&p(e-^TwZx!MK%hq+>(5X#`>rNHuZ+hT~Ay5|vqk>lE$MP0)LfN7d* zGSjhLhnkM*);72sMK|lb$@hRHboJHg1R%>YY!gsdhlZ;=hGAJYh8iTuatwqt&xFLa ziHUUs*p6lzkm(zolm{fC`;}4CL9MQgiuNr9J%WO#A3)MKbv#1{T87!uTU`Kc$O0fQPI=fC6R=bv|WB)9DRQ#p;4_mj>T z#f$Q==A_>F=dQZy-#;siJ3s$Ch+IF!$^FCj^TYPvANXG!rP&~1=|6%#8R8^M#nz6( z{yzV!caKNG+I@(OWL+0O0RYoKfvLeCpbibqGLWttKLBV#6aAoojf`-`zdX%w@&j1A zuj#@4LH^;`f6tQCkHTH$7VY3TuKtv%lslBAB=O@+eD*RAMJ}8Y_-=xed&P?q(GjGDlKpNzMue!*QJUvxKq!2&WlKCK+$XC%mI7&*2tlI7xdFRi3h>$jBF1 z^S)*309b~xbHncMqJ*ZqJE}77Y)36ARmBH8s#0`wle?@M>W_bW4tvn-0TukXBLY9z z4_P9Ru@UxzUBwT*=)cE^xpuIlC|qaTtxtfWxL2|vQ;G%(349i2 ziq9MFC`!WODD|@_x!+X=Lz49Ts4gE0C{;o=#j9kPZ^#S}O3C%#=@28s+;xeD4bw#g zItJEVoiKx#mgfS3fa7U4&`bkC=28us)I->!rtRv;a2=xCt_B)Y5a&Ul#8Kdr`yEC6 zbuRwcRgS#VC_7JB$_KO~uzm0o_A18-Z9D6Ce!>PEaPhp4aW|au3TFds^@+ZPJ*sb`gZsG+dL}fa+M& zD1emM$h9FeH9!rE*|z5D4!{Hu!(yJ^pzl_*8?r1NMp4#wc1yU$vs+1`TMIhBRk5On-mqKV+u4OXfnjXVa~Wk!@($b}6+PqYeR% zOQ`Nb09=RaE<=Fm2y4J{9SVty8N>+a$TFFu+nz(_iip|%Td^??Vn1YUr&>ZSp5{G? zwc!j)Y^(50&#T@;<-F>^F*HZVu8WxiEavDg^pHmpLzJ0B_Yi>Ca2*TihNU50BiLpx zG^uM7>RM!F*X`tPrCYX^ycOgU**nJGRQgsBP4G>gb9xVs+1K-sV?t9iAhivEA@mS+ zDYBrBfM+|@v<#Cv1Y0)H9nXLmVSsG|xHf^F4$MZ~H=XL8K@hn(7|#*Q6dWqiElU!g zGGU=f8P7cbn-Y2AFE0-QZjBT+%vsTT0t;`)!pu*YXroZ(`JpcsPN@*oA^r4nfA9Ek zSMhL=vYj1nswGhnu%yDvLhJ^t*s$fdy&a|ag6<0AZJLU4Q-xbiJ@Nf}9Qag;gk_p4 zIN=1wL3BT2VfIX+n2n+^WtkEsN}Az}d3lgBemF?OYutEZ<|q{-#DRjtFv{d5DjnRBr#kCpg_z;1UMP<3WNcQ_?KK85`V- zrZ1yJIjD$9pYbvHRE|XQ)&(O8!x>ZlQb??y6dY3JA_@XO99+i~X9Zt!T$jaYF4L_-FYqlExc#fxf8sTqB9^zZ< z2Yl-ZsM_Cc(4=`XkO;(YQ=qk_oq~;Vl9d8Q8UIyDiwn7;97)1%{nU>_W$24r$x7gl z{7kI6{NlCz{Fr~dt7tnr{>0HCh3fc(m^>~fTa6|EN} z2rkb$&W*ysv{N(^J8BjMP6p``VE(m$+-WGj;)w3V5#5_3qULPoxm$VXX|1y+J&2t< zm%vF;P(U6}N}1+l%@;5eSZk#0QL13&b(HwO^63ne^N1>Yc^0Jv2P~OVO#X}dsW_ef zwu6f{ekhouI<@49$C)M>uxyvJ&3MNYvT@{x7nO)oo(d^7!rvx81E9jPe|~+P`GNnd zn8|aN5Ef>fr+Gtr-0p;pqU3&QQ#tB=DZ#js>=T9wiSjU8sDu^G_GGgu9n5E`ayMkz zkR=K(F)9U0B^^e2KoyrMQfSg0rTDGV4GL^EPEoRmvj_jdmu?E@oP({zaWyOyltQ*Ru$|^3!)T16>7&b1xrMJstj1jxPYaKD8n(KG$|Py#oTVJJit$$ zOinRY_JcglSaJ~sQp(r{&k*_hvV5 z4FzAX@n7}rv+yim2t6YV8dFgYWD;NTXx5x%+oU zvb1F6SsElO`XLE&S}Z4aquXk?Oz%*o!dVkx`-LSX{0nzcawE^8>bwv}k1}Kl>n-!a zj3HOD+(hdI+$Af}_`en)aYQd!z(^J)m1a{-%#Z~m8J1DfqLC_>PoS#7?p71b1w@o6 z2^;bGDu&DzdJZFx<}3b}JQwEzF>Yq1vav7VNBxjw`dx~D>-hWBnn?6^26E1!LBm8SH+#V zD51r0Pp}^nrpi|PnEr&l&jCX%JtPg zpMalaZwI@|kH7t<^e$MyaLRh8T-^TaUq9|VRraeULI+Sd1Kz$&qEYp?qV#&b9Twh- z5j^E4VnLG}eleq5_FEuOkv;fDCTqaRQVugN=YOI<;lVg#!>W48pX0P?_c6n z?))H7TqYZ-n2!9A({U9C)nr~Bo}3@=T^)XTzju6nxT`#wGfWA|&yq#73%dWp_jp0X zPlBR@=q|j&303yak2o;j;$;l-CU;p9vW%rYKkCznq~bnd+Lx70REjgK;y5l#iu7x% zs+OxN3Z$e=jU%f1p%*11*_My;Jts{pL^;;evxCDgr+X)dyM;;U`7EFp%q#ycJ~_wP za98YuUKmlvXJKcjT-8$llP;qZ91C~}T?SJ5H|hw-YM~mc#eSPTjsTd z{kl^_QXLJVql23Ke^Lj3qWIoK-+n3qg?M|ipr?6IT#M`NRD_DztAm$@T3py52d9_i zyrj=6=VYnxg*3|2LS!i;e6J)dje=XIglP~(H+ihcWHYWEa9c!qTWvLtHIGw4i#(}0 z>sQi`GiGVoh+c|xs=}~&0-qGBrF3Ygh08_O|6%oGM;_Mw;-D5}7pf~KI`ZbrXu;@( zmXUJt{6GJbFz=Z+r^)NIJg zkAK>c$HS%k^Vkn>(n*Hd$04^N@{|dyfb(FPf43in8T*#?2#&{zY*C)2+;%SPfLGT? zd}XeZoSp7nD#ACpBlp~X4UDe_O`^D%V@zpnddFH8$9P%vt`yx@%GSBGGcPBp6Rw#& z+)J-hmh38qX_p_oN}@b2Kk+92O!GJn7+)_Oh%d_3FWT*kT0kX(pM@7ul%4qL2xny2 zj_MIV!^i%Fbe8%!@o)Wr4eBOt!Z1AxgL~fZOFv*z=v9te%tg_833teiWh|42Dg=B6 zP9s5h1xBV;WMWNft1@qZf$uSLPXe}RWL1N@H==O9 zW}lAiLK z1vRxqA>$3u+nFSC!ANTU71DS>^MIC(YZ;YeTytqXPa>DiM1fSbi2#yXO9?A=k&52h z=YfCALYAf~=Tu+(mS#A~@>q>|_i6v9WifwOGN7R9xIm@EbLi%6=3`Nml7^Zq^l%*d z2qw_(NL_X^{xRXemR7}A{?%80>hTl#&QFIzDi*7MALWTyq!RgggW4NI7LUH6|9Zey-QmVZ?qAwDls%Pg5Xts7v|ZqlLVu zyh8cmW+cxVMbnhSBSjwqZ7(hk6rC zKF!Ri`1~o?DE(9!F&w4}H|=q%U}c2A`J;TqsWN`nz;kE-ZYFV9!A6`)C65(XdI$YX z?22^$j#|8NOt7;fHC8+kqn%X6#oFRbxf}XKIy^m}Z;hz-$)s}rW2)59D#fFKrAJM< zOZ+TjVXy2?>WRzL#Dod=4Pmt}RUG?$ZmR|nrYbk%^MtUp&sE4<*ne6X2rB%E8yp1{ z!ar3BjH8fp)0Qd2=&t!d#<8%{D@+&VuYBd^)K}s3`1%qDfs4t_RdgH;(zEa|NuuQI z?=%f%l)LEspb(RaAC5Uqdi#}-G0Au3Trg#jV8XmS2<{(=dO^GB^?c^Mn6@8lwofUh zT7^*3(tA-vtmoOMD-iF^A)&CTFs0Jr&&d>WyJo_1Q!@2Oet?tGrT-&m$sbEJE2-WU z5okZ0Im>2)KLx~`BW(BSjr18mj)dzyBfVblr_n)eiFNTj^Gro2|AWw`*Z`S22L|B)a8;UXX+$ z4}cNA=Zu}Of8>55Md94Y{+xufj%0O8J6k-Y0@aey1QU_znPakst8jfPag=0AEv!&kV7b^r( z4NpgzBxih~Kw2P_CbV6FA`}^qW0)w(cBk6%UCzgmMI;J(weK$TSm3BdlfQDU{OdFM z^OFB^wSQiy9oGlvU+dsff#+Wps(g&^LIrbsV4PlpP{zG6kb zI-`X#P+NxTMDW8ZwN!dcYZihZrWwOjiM(1ry!F>ubRkxw$5*(B+4C8q#nvk${;6EL z`r#vtk}>ULs;Bv3;{Hi-3KX&GQVFS_8e)~o(_-QTO6xPVZj`7B2yx6JOv(p1-f1PJ zyEAH3k#E6;-D)jL__h~IF!^;&a23d>w59*~-PZokACIkdEq$gsbiY0jZbn0XrMrk%a73(LA_-4FGCF!rDRNM~` zL`}w+%kwhEY07H)5681B&s(*~hwB9q!NFK(nIFr0M=;h#`B!86V@%mO&W1gu z8A(dzx$aMVCOwGate{+bc2)c(iXW9o+yhvw z`O9`AEW(qdN<3Vl{Z|Ce)Bh`IdE;X0n$9HX#BEJw)fJyf*m;_QKu|SPD9*4_7J!

bd=PiF!e=JVVwBD1OXOp``etyC!k{t@-f`?%K2U$?KnUzz!??!GinqDg=3>kxSbKmEj=5uzvYgN%PdOpfGPXcb%?Q` zoE`fMU+qe8)wIsSuU zT(kK2o)!;0D=bKvL^<$pS*WCPRB}+W@Oda)w~Q)(sgd!MU`>fS%!A;W5=Il4ggPqH zQAAjf@10>(c`D|OM)q09AU1p&(0ct|W@_phzg65Q}@_j=@P(FL_c5 z$ZU#rPsT3Bs8H#Jo-D7&jUvjbEi`t*yG1Hiv3zn}DNFvp0%aP`)AF)} z%Be`DYaCZY+f^6Cu249RJ zPPo33-7yv_IH;$w@6=|w%_LVdEBd2;^3(GCK28GNom6=$15O@(CFRpnzb}F3IAlhQ z`nm94K9TqJpNvm4tYo9uOO?M|?477CCO3SYs+$!*l{=$TmIS$qNzsmhL z66lm-G{q8(d8{bYp*&TfT3OzQ8BT=)sn46_5 z&0BX|=4=#yhYMV+?w@aQA8+d?dAPgC5N@#blRVt=MRUHWs!_XXXO|dP*i^3R*Su*m| zRM_@1m!AxyyHFN_7>**z4k^pd#|>u;$2rz?p|>}*rK^N{zARr$%D+zY{gWr$3?AJd z)W>sKzXD%^UfsvSd&12K@nUM3uAU|Lg;hRDYe^Mfs9MB|MkE(kXQfLlN=iq_27Cb8%~E%)<*k z&7z??DockgVY`}V@el0ktBv>J9DWDFO(k7&awXmuC}T#1muC%ML@8UO&q4mh2QU#w zsl3Cx)kjL{>5>i#9f8_c(hEPjSIa6J3;3!GTQy;=vTYeHUBzD$QKs4K$eIgnOonvA za}F6VlYp0BoEF0xSD^U=^Y25m@7xtHLhGxSyQtjLY^`PE)eBwp-f)$tv2Is*k$|FO z0aYbKia8q9{j#+E8Q&&SzBH|%~_$y1h8!6&84$r;_NgCxr1 z{^(wlKX2?THdV`S1RSb%CZAB6+Niq$>55@ zqVChGc-shnyS!m{yUKt0Va5h5`I}&m67VhGtN)c|i60K+H+Mr8UWX~p{L~Y*s;0gd zA@T9D{g;%~f14_WlZi>lqM*2Ol5Swl1WvI&W4vMxs!pb=L2~_kFYs~7s>GK}%Sd15v+>!AV=nfO&dWqd*{Cepwvkd@m{PSMK+Ph-gDfMeph4vlPyDK4NqPUL zo!U66b@k(2XB-QC^wCO+SpaEg^zd&{s@ zs`O>K?{qa?tQt$TKC)$&hz`;)gz8-d-6Lrco6aF2_*=%R@OUbd`0BBOX7T2 z(E$LX!nrsSk8s$pd{G}pu41hzoN8!*6Te`BtD<%~KMiDUSQ&v$m6YAG1P6R;sN4wV zP17n7x2pd{MLfUAd03ijg()qn@vZ2&%J6!Bep+LA9~TV!Xpsn znesnTo^T^Sm796DFLrP5#!gk7sl#X_c1J(T6LnlGw|t>bEgv>4rlbF~dc{ksN#7x-uW9cxhwaD;q^Z$Fu4cv?x*PFNjqyY!nUacX5`#G$-3FzAajG zIJP}y;DE9)^RdjJDhd&nejVP~<-`SavFlX)Q-y;ovV{+-tZ^&-+EG3zbC*k9v2wF0 zRoii*(v2Skmv??fhP7Z3`zES9)1pXa`sL{SR<9D(=6!2U-R3Q&A|FbvJX<+~Q&syG z%;Dt1E7MTZxfDTAs})&YhLm;W%E}xv|FQI+#i5e=lo6cN>h6ubTEZfjaAy^k7$22< zU4hHgBD5otjReJoxpzC^gec1ff6oL@mn^`@DD09Cg!fzY4N~}(Ek*i3& z`JDAif0HV_BC;en^+oDBuBVCxQE`VpiOGe;5R4{=tlD_0))`9EagB*|IvaGqA~Lwc1AX3AHeeo0dNwUosZBwZFyB$P_u z)Fr&SI2;$Q80S$>9}vBjC-P*$9wBgQ++HOaPZf75mDGB9m096EZnUdFq#;=QbRI>@ zM9q$}CSXDBxE4jNpIU>bPamWzg+QDzZ+F>)2OX+XOmtBHV_c;|(M$*|$p^KP3p0EW zR@DnyFv8fgzUUIQ(&ifV)Xl7^JGfjD7nf-x%6iLg)Xupl%c1Apc@+Y+?UmPsmtM=; zob7b7>S^P#LN?aPf@mP!KIzbptMURtbmO;B)RyZ@W&g{xrHaO;s*=)NQ>t*!Rg*eu zMdKH>yXZtyuT4LOMpT>OdHT>;O{v`=lMHr!am+`39NqZh3(g#q$re}Dt#ZLTgX;R2 z)Bp;oN!-OKf~dS5R9zY`lpGGw|GCE-%(d5xf!AIa0PXfg^(b|1UnEh^SwMUoR*!0k z7cTDnY$$Y&^N4P2Z~4`D`B$Tzt;#t))**&I`kg+G*!;px+zqMB?v4!y}@ zy5jB)SIT6UoB~g{aKo%D>Oxt}Laws;Eaj+*+WzAwjH?FstzUee`>bMl>!{Mcs7n$? z(O7Pz$(SFzTo6 zhm~-!W+M_!A9qkA&ezm!Kdb_<*}#g%k2SO(w*OlE8}GaRgrBHiJ@3)~GJYoYJfh=A zQhQk(H0lEY08CvMKLG&KKapk{KR_KCnq?qeH+}#}vvlx-0v>$yKm71R&dvWHz}kIH z5AF~0@3-IjKktZhpem#w%#tGZ=>|EA6F-y{IELf*a^pzWy^^d@Fxa7|JT2Ee*3M;8G0fc^oB8hqNxAkM=<}^_mtjysWsHz-t84)r)Vgf{>L!J z;!f`F^YU@c3agBsmk+o;QF@b*(s*qS{I7rQsH(byW4|zFc9j}+{afU+48xrpKcu_L zg8j2IVi}f6KV_ceZ@-NPA;>GNwu;bc%H;Q)qJJu(&t-U~=p3}HHZQum5~C}g-&2$c zs^d8A-@+n(#i{-6w*})Lr$KS!te6EwsnI@fq2$ae|ExR}^|=-ZCZ0uJfTh-^h6)x4 z>Tf77LNIPqL!cE1SeE#tKF#x)Zuzs!<#ecp$A^Xe1X!QL%P z@PO4iSuwk-DB?q6A+7(pbc9PDlPCeMFpndbKVf0TdX{4d_}&64{#D$n}aBU?Jqh4C-!-h>H*pIfKG z^bce}wt5!M#ay{BAL5sxY+8B%79RgN2!15|onh+y z5^r%92i6?C2^$sRgHnxIij8lX%R0tCvS?|t|EpUO9i_mE{SOh;ru2UZ3~jsrALF0c z{}*B>PnCkJHbYsos>~~qVqoD0uDE5guW&y@cdU(VTm zUMUIV5C4Dm-u}I98(A2=Kl`u1%ci$hPegr7w$EnY<2q^UyNTm#JMBHEyH5&{ki<1b zvLvNM>*W6J?}JYQAV87wN7JqN^l2;-7z_r$U}i9wQH7hLbV*fUBEKj=Az`3W6YbBR z4@BwCw=@orblxV%Pb!78qgPD`frL@VW&k+%syh0IY#3OGgD9#g}}gU zLaAlGxrc3qS0J9m(niEDiLr2w3a`xL|Ax!Z4omPx`KaF_fJ#MNer3mqW)+fhpiK!6 zJDw7j+_;n?8rbf~Aj{))!vc6nD!kO5sVoI7(qR!KNE-9k($G{5j?3%5HjLGng6H#^ zftMx>03~wUnlq8y#bi*MJW>Z;p?wnjr)8Q~&|L#28F19Odk+#F>1gN}zt*O59b`-B z%9$^XazimolGry4;$BF2w5QhoFT&vNCID>N{|Cc~e*V)Nbcg%>|0$kb_J1)Q9##Ml zVCzT#qVQe>_%{#%Qq%E`Qj;Cs2sEB$c?xqh-(Y=~E9K4=q7%?D0TDIivqc#B;4nfG zyaGt8^d%0%Aez5ReEL};+6)FEI3x>Y2AqpH2N0~u)j3g}*?|KHfRsI|3 z_Mh%(Jle~DPw^1rwru}DXEzlpt^dF##IdPTZTc_LVAiz!^V<`W-JieGtp0qeT5SI8 zvt;q-a7^}opT}z|Tk@&c5a$|5#hA~;2V$2$)Y%M2lqIcnz_V7X%KEQjzSZ{M-p%+g zhEHv;uHnC^4%C*}aAG$4@i};whtd$}B+Sb!K9~VlB-4^VvVJK?C?_w#A>e}8*X#Dz zYX>-aNIT`Dk3gk!Y3^)0mNB(iYLc{C1#v4zn%q+w!GeaS$xwy)_9Gya=0C=vk5Wf! z$4EAPBA_&P>8(8J?8n%pDk02#K6Jo%RlZ82Qb0F787+(KwuMg>%dcQP&lvAG7hDQ! z7??0Su%~u2{!|Q22?@H!RkuaH#!D-n083GZm7ITpMMZ~` zuvPSq4~Et|hR_R*Uv2FPKRIRf6~|2h^A>F~Ll-`=d%0!cDu6$$i&!1`k6i`2jKjd& z>>veh^Zyu+$GZJ*GTF<2Px27^-*+V&--SHnB24B2ihEy-^NTF_B$SffxW}eYLf|=K zwMky6>Lla*kr@K1(N952F%A}&dEMJ1auaslQw)RmF!VLEDRT8PiT!KIlu+4OsjS6l zx1~I-fpKTbu+?%WvB5AC){~N%<9lU|%O?%VeEkfb*t>B{!Q zwxXyf%GK~j?c6=O19KhzFB~2p$Nyt69QAen-|O%B|C2m~|6e07j(jY!Nlw66+T(&; z7(<`s;>)!lc~+J$xydTV0CvOI5GyH|S*!u_Wd#zl&n*H>$XkVtb#UhOo#_EZP-vX43mLUQVP@hZx-vNO}6 zj)_n+fPOQTC3Dcxj#%w_yj-wE1;D&Zu>i5HLB*-7qP?QreVUWvayy{9MWtwEn+h2F zF`teMJ=wFM+S1J)Wa5)0u2ul{250ZIrmQ*c}hiZ{Sckh!Awh zcglvzixxY|A=Tvc#`?L(GpSwa3<)FG)=!8C#8Ua%w>`=&>1KX4(;7|M1;s03bxX%W#?f%E8uj~KaZhz1JpX6y2{{x1hv_Je* zq_TNXM^Gx{8cf7w9%`0h*$Pa)!&Oegln~D*$r?;e$Sj!VRUD!($Z?b)uDXm`Jez7c zjM`dg?C)9P)@7I^&kX)d{@|u=yMdDd#1i@ahVQ!|@`Gr;AH`ZK;DTs?U`+0|1c>F?+2DSEK?^xWlXu>V7< zdNmgVw#ok!{rsoj?+y0%zn|ohU-(MwqyubO|HDDQr~Cg6N8|nae~M>^ z_z%}?Iy`g)D8(g*6?wK6qB>hz;!8@6d^~2iV)QdH7Bzr`)QK<1g#1tuB&q;EATRnt zgFq;;3+@vM;%)R2h3F9@LC8y~Mkt6CY3{l~K!|$L9kxY`a1)s30m%}>U>oB-h*H)O ztOk1bgn<~?27S?RxmU+;C@ni%m<27zm)clkB@%{98)VM z$4?54nui>42uwancp#m57*Ap7fM+G&*?$*P{O|JAkpHQJen+~n(RnZ3zu2x3Y?J@{ zJw5)%a59+e<^QL6sQk}G|2*bV{k7{kadg1L{_`c=0YSvBg`&cWZwdcT@+ohR{a?DL zWAFm9-vHvazRtJcG)XW&&{M4zIRu#rANqbklP{m~Pa@pM9g7mqY8dhY>G-;$G~K;s zX}ly`q;l~^f~nXyg*{m6X&E_(G}@MlR03EstaiQy=L~mxsG%e?=2lm=hgXiy6AS=$J+G>HT2*d!6&c%YHX8h*aNW_c1rWJ2hBw*@ z$41P`a6_fhU=TXrf|n>q=@RpFayO3V{!-3K|8JVATpX9uX|(pZ9Y+eIBR5mW!rRtB zlC0r%<|Mf{qC?sSi}VEg;`mV^GR&(88clQ`-e2yFBJnM`#5zu{=I zm;ayS5$Au3h@dB~X6JxGl%cfpAh1dz#> zz3K2my78IUrY0ouizrRBa9c7LDTNt7W@*0V&$PB;jJZ>yzX+4Hb4kumSc>xvX{tl3 z&*D@XGh;q=$97O@x;bE^39rLQdHWnZTN6T-`+jTa@LKMq*)&9U`I7?8FEQt|M{zUz5C0|?DFpj|t#AyYx^B^zO zxVq)OgBcnR>z2M2KEuV76nY&!6yPe{3FxG8oOj$TTXX{deVRdP2VYI;XZG%{;*L!j z8)2#?w>f0HZ9}(ZDs}C+|2Mi4ux0=6^(K1$zhQT>&;R)(kJ$g;CMf#p@&b4%!qX;z zVaCiXnb`el$hQW&f5|A+eu9;}>tzJt08w=Y*p?Uj!`(}$)cI9nl&&jKHnL^UQeo)( z3X=x>ogp&PZ{33TD&H6O?8yJ=*8NcYe^Ao@dcFPqk0*Hq|7Ygx!xYU>iXtzF=3pM= zg>ci-lt2(fc`O~EP_uc1(;c(L{V8^c#3hHyC90fMTyY4GYeuqd0C z;+()F`!}(VPC$P&#+yKnmTYfpgIlx_@+viNCMFSfZ`J#wJ@xrN54YFQ_*W(MfUHHG~X3fhWTljx>GBVhI_V+)YT7rXDuoI*JAR2SJc`$sX`6dwpRa;8l^$P>gz@_8pGSfw@*j)0`Y`g}aH!w^ z8umu}`0r2h2>DM$6{n-y(B>-wi%a3N?F-lxhTLkhJtGj`z-0G(T5aB-VzX^zvE}Uw z)HiS$o`6sEM29HuTmoF=dGbCaUVrZsa+-MDJ?gTL^EC0)kMs+Xb>;gYvmivYlbw8- zbi{Yku=)0wPTerR4Y)kyg#n6k4t$k{YMxa6s)m=s1hIu)x?y2&Z=Mx*9sU_l--}Ul zwW|#|%mYt_kLyr}G3|mw7<({W#91!h>epTXZp_pUe%`-NV7_?&p6MF+2T>R-R|x)O zCX5~V|3m8k{eD^h@9pzHJJdP z21e;<@w)M4Kix8M|66~eAM3}u>Zk4WkAC5AXYF+t{@=*?r-uE1(AV|9!Kk;t|M4VG zrT-6|ybt8~V_bA?a`?s!eD|>H?d8QCpZe>6okX4YB%kF2$A9c~`+EF`-elb0um7ib zZ1NvVe)^Q6A4z~JNqtQctKNy^mrk6Zh~`q=ITdRG0+H5!V?%qGz(~SSKh0%FWC+-93|Gmjjm;WZieg3Z}d2IZj zUk9QC4frMiMFJ)c!mRwjVAC&TLlsV}6P0F*JVG z_7f`nqPLCp{p_BBeRyB9hYsem-)p|CXGi}3kntY|ld;bKhvVU1|9_IFbpP|d$G-+H zS)Bf|kEX+4_G!!6uTrYc(XUeBe!(6ZIDYdt*Z+O}{>|H$?_R%ZaB7UH_s2Xi#`EW) z&Wafo9{-rwa>#(&zYW6h`a_U=3$?ZH&#zwneERye+?wU~cs(VO($ z-q`KB-A=FXm=j%7Vp=A}N9v4sL9^Cp@6RvSLlraH?A;v^w^$V0zKJfDAs0hpCWr}x zaZ&vl|IYI2XX`OdNh3-aPvW=q%?|qo0Ebe*u>bse?HJ3spr!ZmL5M##5Pz&uzqbqZ z?Xxsa!J!E~&URNBO389>RhLU(mVJm*pHc=z>+jQeNqrTl9LJJ`g6)|(HJdEw@e=Z7 ze+bFzLH5%r3>t2>fGP4_QIM07B16C0FN$h54`rByrKIG4fkhi$vyQ(5E*l1G6rn7; zOyenONO@7$<)OW$l}B@^*irs_$oL=KaZk_xH|*`>|31z02=PC3-Ld^x*+HMl?53_~ z_cNPk_fMA>?@!;|{CGkms%zUy9hO^<-F^bo@eoDcm*M8rZ2b#Mbt4Pl*7ZLw-~ZkF z|2)lOv;Y0fNBTi5fQ)5S^9|`3#BALwaJr{`PnhgV?vWZMimk8p2o^r6&$aJ#J?QxF zy#5hC?(ggE>EvcZ{A)h7K8tE_9mmU$>4>(|#mpWmGQsEjai z1GJh?hQxfL+KnE?mNKkqOBtGNDdkSSfA#;Jy?*!d)ys=lH$T6<`rGyU^UI%xrRh|L zuhIVB-wsuic4LipwW+dwGXGJ`Gbr~Y3FO1P`)4xLJknD`{$mLMn&129&o=*$NlE_e zkNSK4?@6A@{I5{U{t83xg#QL651RXxCz;T~2QZd9TZJLd53=0`-PZ3kynzX?U4W8G zm2%9w>LrFko?;pCU2~ob`AWY0-7VjVP+NXck?Y^!c&H@jXCTxREiL}um0z1~WN_Lj ziC4(}rGBq~Co!*GgE(l75wH)FS(oFjr_;5u<1P7gIk*Q*qDzTUY5~74%H~N34mr4% zV#Ksf1QA+(@K`{dgWx^Q>)o4K<^-^m*gBd2J4v(btFkJ9gQ`fP~ zAA-E>9^#r!U=3)irHpBiUFUEb8rPm|`x05{cm;Nmfx}t){)ZG3B}*Wk8xHHI1JsL_ z%DOqjT`2?t3#dZ#4nDTO#(lCuDW_ByOeXk<{5OH`hv)-LDMxV3xX~M&-|H3ly45^N zG{7`VGzC;@Q(+RgMI{L}fnG-Rg<^Sl4#1j7!@H>cg@$j>xj%U@Ys6!?J1!miM5(y?ra;8#Gs@xyES? z!{5Shm&yylO1II=JY&nS1TFBWR4t;41~XG*tx|t=b;jV6U}S?u9mWW$62wF&iwY#~ zytGxW=+En?5C-pus33U%!JpThm5T`A{7n}?-veS+)dp_Cf7 zTor&eAW2M5q>TLnh^WjGofZ=bkibb;Lv@K_YRLPq1Q#rjFJNXK4AB|l>C*rx7p#%%1~cFm=vYxCB#_DpVwf4L zVMN7`bQKm>V>SY71NrHQ6|Ixpw1z=ghpBpM_sFIgU^#Jy0`tFqu%HS4dNaI@=VJviPl_Dit%`6MHaEktX{;7nC3N{I5Id zP4xYLfByGWPviZcAE-RWj?X4o<*qNQhxgg>bv3imZhs&vqrcadue4v@#pSP7NV)`* ztv#Y`N>*_a#7bhC(&(_mBjuEe)q0rIDf&mNRq0#8W~4;|kjZdgv#Q3*^-YoQiQ4z7 z4YDL++= z$oXYcFS=5M!P>id`<@+o2as!+EYgwi2bvm~kJPPcd|?GVr8YdlJ8VmnbklJF9k&8UUQCgYIfUCYO7>(`sJ zOX+Z#zdr#tXO{;i3vf}Q=)3`0{TRgvL209?P)G*``WzC`OkuSbu}`eacyppw7P>!R@LIWnXkDD zUu#z}HqGl=#AQ$$rtHh^iEWAe-35msid0xFneCCw&xhP7a}iUvO)O;`K}=q5hWfkn zb@q4Xe>uV(0q-<+ht(8im?cvu$89uIJFL-6b(+RC96nerA%4+0p%Ikf@Pd)B2?4PX z#p^2uI05q(Z88n|qwN$XZ|OEZ{RYa{^w|`V#LK$}z8_L$etx=35_kMM4YmFI=ws;; z(IMet`dh}wBq+pd5A*V8SWSE%Bu>#s*16$uAoZK6!?+5u-Ad(Qz98>A#XHup21*>) zlRhZ+2>eFZ5AI}t(s`e;Q$Gf`5O4aLhB#&S9# z%M6J1ns5gRvb-2xRMp{)@T&%8`p9eMkge#FnN>C$#m^^M} z?wPCJGNr~cYk(sl^79DGpEgU$aB^#_KDN@N5FFD`-8@;0%@Ix~gJlfSR7?ZgZnqDb z2Lzx1HUFh1=d>latuzipX0A$MNIOyVrgZ(PW%R3J?k^>s4NptBhCxVgm}BLEWzj8C+HuVO9(|qt zJ#v84Znw!!+c^02Gv&fp`|b{u?~2I>L5;R3>KmZ?=Hy`}wxB%BT#xN0W8C1-K6k*sFLuEzamDHa&k+k{B}$_Dp0w4vS-{A_$HMnz-7Ia==N`y@pfit@ty zzb&hb{0F6{&L@?Fkpp!YD02t5Xaizp7^(>`?FnBTDS;zlho_m?`%RlsLD6lLqMKH8 zQc0WL7e}idNz-5{izNzz2m~L`imzEE-HI7+^3WGARljy&|5n-ohr%USC!Z^kO%g*| zTi1=;%UK#PMKoz5)>ZawOOKv0l*r`R9q~fRsiuu+PHA8Fv9DQIc9AY&ELJ6-bELW} zQ?ks{SRuBE@Y<_jZhPVIOMdFgfB0MHy<}K>IRBsSxUa|m9Sr*W{Qpn#kQ^&#^q!V{ z!GlKd2GC1mDcGYm@q;ukKE&y57(?I962vZW*D}9qr#Qh!;kp^+D4jtMWoJwRB`uMt zR=DErQRc3Dt``Na7kM+ROY@lPq{)BAK?I!Vz}W$|#g1B+1`WIaJFv-S>tBg>Rht29 z_5bU4Oa6b|eg3y6d1#KMFpNKdzpbW-*~nPNmzdf?eH6LYrEd&?c3Xgw-P5=yv3n+0 zlG=57`+TKJfV6vyn&1m0A4ZrYX`G}17G4UwA91(Sqt`a-l^oWs=oGyk>oArRL~|E2 zq#*9BdyZ<~&d_p=(zAG(kobFl>AAgQ$6$@yN>Nu0<-jnQq8uts8dXio@E6Ft6~xGL z+TNxaIf`JPZSAbLUYC?8d97*+vRen~$`m?vFJbQfG~@s5jz&WZ;5Po>E&KoV`+NVt zCwXM~kKI>pCi?L+4!rny{1Y-;DpGio?<_Q?_1MI46G&z=?imK+o+b(B@8pyx(QZ7i zrP!V2Dz?xXWjIS1!8!8VQO$lz6B4u zl|9LfMRFCO@sBQKFADvZisb6?lNL2e@#!#tdI1i_-DbmQt~St5iZ4gYdT*rAO33y= z_?~EmLsZ;C3{8{s@^lq>U_2my2FvT!Y!-Y3PTMg{;Rk0VVh(@;gV`z!H{iDw41-yK zH;N=71L7Y1j3{(cKF4j~!O6fBd2p2>ki|4psP%ZqDVHi+gVL1W83IG=%(?f?`B%i)=^*+AX}EEn(;fmMd_%m5_FGiED^*5&9xG^@_Z{5(dHcQ-S&B>X2#R&S=&?4j;KqHK3f|CQ_TC4 zKdl&hc1cbV4Yb=}3=?yiQUhwGA}%}eT32Dzyf4)hy7hhrYTB7;$QzC4shN(&G`%OmCn|g$a?B|@hZwO zOTZkYx+j@Z=R#Y(lG#=*=+dBI%INXAS~3!pTnJk>sF4~}vNUx?fFyCBq9!1#!9=+s z8z(3YH^75M%KN&>)an;@d}%_cDzQlxxztQ_;3_fZnYo2594)l5Mz zOP}x5FhX{~5G~^osZ&Hp^j-W~-0@HbK5-1x&Ep71wHW0KpoDfe-XH55LY@ zjtwIdSGI1@cw8MiC;tODF8RN>|KfnzZ+^6G%lplbid9;00T*+DS_?sDiS*vh{Wt`d z|C-7F8Om2pvwvH*M~xYvGBd%4PTLJ6!LeMo~G=~&6lDWHT;pbMPhY6ZteX~`sc91u92ZviO?lGr~j zoC#hBSxy6TsqZQ2i|dl|x0ivJi;yZsDK+c8p&1Ea;pS)nO$BE<$Wo=^MkdDzMo~;? zOFCw5+1P>!6EU7@d4<%h&6b6()QGN-l)fralfJG+NJ+K~3-~r#N`PyVF@)1H6-&+P z;45e-RR#_}!coZ>!l{vpMNQ)*HGWp9Yb?@~(y-3dwYOA{^hJI1L^k77)o$G}ftLBL zVzgy|^x3X|u?@@P%zY#LrsGg|B^Vp4WGaSLpft;9O`{kUJf%niP|%qqtf0w67=`IV zMroO*cjY{7L5`M|L?@(;vIS6y{SXFOPRvV(JPDd~m8+#jA0YSDbF_3LC9#=ooGX97 zD__2sSsd#ntxr3npRcMk^wB!lPQEQfl7MWX4=wqHQ>d6ShV4^IRwIBJZhIE{rJSik z=JF`zvl`fDwOJA|eplE@{W&cyOF?Wk_zWk7q0LGrMPb$2DJr1XV^R4sA+gr4)nyfvJbG>y}ZtJ1gtp)PKv0B!EiOpKt-hstRjWlPke4%Kp zReAmBL;GOtv<&Y-SSbT*V58**o3YRWa((vsiqMfWUC|z(Go>D z41Y-DRg!@`2IRbHL8GzoyOrv;L9(i|3MVfBX7OM&K9X=H6JoBGD8Bk={e$h>JXw{$ zajcV7j!B)iQIw+;4~^6V)?5%7dte!zB=)bh0Wwg<+_4wCLeXa2X_DYKB)J{#)LaaO z0Z6mSR}?f+pAQ}AcR{}#cYk;M$Svm|F5hii8oZck_!)A;A?S4{R@}UJISnG}%0bP! zFbpjdoA1-|RL)jOG2Og4@?fscZ)LN5-RF66KgbL$Q7EK&pz} zAx?7xkFT+($lw)AzG+|iLdCqI_uBAGbYO9D_f zO{aO*zyP8qw6l*>lPS?>?euXm2CP7{+){tnDbcSnC;HnaMgP9DqHmiCij<-y@S&he zT3*%cU{VPwqnX`F82QrPZ2uwV5M1T)66S#i!*D}dIXk_4fAQ+({deaVFW+Cky87w- z>{WTMK7+}r?;CboZP16TxNRS-(X)k#p-LA3TM8a&grWp#<-LAE<$VhmVcLa?eo~1z`?@>M$hhhZCxby zzv0ejPdR|K5iRW#TX3Va+JcxN5_&BR@9uX!v#$T2I0^5($C74JOfh!@m(}ioTl{|q zgNYvhc{CjD<9|HKQffAYDZVQ#6ZHeouy6E)GLt zJ+H_bCOOim(@P4>Ml3DLNn+WyHp_^uq^QIh)*FnqnrEym;*qY|&MMowyhn=*m6!cg z8F1xwtwZ`oQGFSd(xoR!d(^tb6j+M8{aVB4&j)Q5-dH2?0RX`g&e{EM)^ivpL4?ln zdpAW%oCSHDZoucyCze7v6j_CpAz=~tSJ7$qE<@=F=#m$OLHdMB<>W04!}!A`|MV*J zAe}jK8CgK!X*01v!v6-K4NhObJ^&y^8A;zPGV>C{3P)ail}!XSlMUl(3nQO4*#=H$ z8bqCJ;qc#WPyC6zMGU?bl?j=iOa75d-vn{CS=54&V*W|xpw?Ev=e^2q;(K|^uSgwOX1jOL- zD@Q&EBK>BobTP>;$6;`192%A4B*w5ke+XH=g;nO zy9(K4o35zf2-7)Z)%dT6!0zF2)BP6g0%ZeXt<*{w%#gS7xcx%>yg%d|OLGxbc9tm1 z@PrbZll1XT@$Ez+ZFAt#WHf-6=CR4Nfui+^vSVNVaQ>3bH)2gxmOzEJr7WWY+z(f8 z-(9|cSdb3^?M_7BIJBA}Qw06DQMkE^;~dLk*(S@;l1O6KDp<$4h$CDDlq9h0@%yV+ zr!U{Xy?FiK@2}pzy;1w&^c=Gf5|g}c(T1Nv$O67nS@L3GxpiXYNyx!GGmxcW z+vKnB(|B1A16;CD)9&Qp z8>`BPCaj{zQ`u>V%kQ@#E|+bJxKejJ;@Uelte-f`D;VBUsk+HGPMIhuS`*Izb&^P4 zgNpftePaFPzhs9&WjZOv4KrJVpwXbbXR%-s&Lxd@lqJXuW*gFAhl0S`A&S;P8b?b^ z5$-T%$`mPnn0Ysf)&_Oz7B4HBX+Tk5gv-RUTkV5bgwNI`g-JcFQ^}+npi=bPDoBwJ z98>o)8qkRxkHs^vgh|G004Rl);zxo8zYIzLl7^5D$g^^B3Hc>SFH5`G*3j3}C$JRF zj=Dq?O1Pd@BFIaB1E6>a6d(Bsg+pTY5g)mdQ|u>kgg}bQo)iTj;gD9m zvY5WjcJgPt8_4&Dwm-_VgZ(dw{bmthww(WtyXE*#ytdx{&#S*AmK5nIWNeA zII6J!xd*ijfJyAj@m~~iSeV*q3Rc2l^mmokn6j&GIYeQ_W@n0L=vvG!21k9;Tz#XI z&97K(CJkZ&FoapggKw8!*0&aA-U9in5TzWJ@}fSRMV#dqG&KV*A^mIygG>GV@56BRhSn8 zY5d%LI89)-4QeCpT34*u+hU(6+Nr(ApN0XTI z_fbt5p^5_uyVl1pmy2YP<6 zCf)G9(_viV-g(RKAUA z2dZq#50r6z7yeI9OCB!&_h3BH{XYkT;XeQ4lRT9FlMw|p(_j!sAdKgMSC8wnqcd^e zCP{-OOgB6)BGbclW?xcI*aw$Y7ddWanEVpAQ#8kJ`pPZJ8<13w*#p$VY~Ls=OCij% z0$p0H!0nJ8(6O)7dR(hV4iAg2;n8Xt7x6Pf-J4B9^I8$EBhoUk&4CoTVA~=7Te-eO z2Ucc(v`}ex)tZxAVL)C8OdOBAniE6VEknm`lP znya zm3x))txI>y0f_{IU!nla&5ZtP3WatcjT1O0hHP3;f4c>$jk)R@``z~Bi%K#>`;q3_ zQyk&#;Z4|VSbMo}`&NdA%NT1fFGaXhYMBa@XA)Uhq-e3ON|OeEw@w`1rY?(|LDh6tQI`J^i&ij7@1JIWJe>j@x{(pnfXt3Y^pW-3*pY8j9EnAQ{SJv#;oFU3P zypx{SI&Pb#1d+>^YEX-MO3t?9#U}on6|cngO*9Yc^RbY z`r>bu@Jp(sCxcodKUkG4g~ef>0O!z>jzM~^ZXpZ)gU@#3S{wk<-*kQ!>|cUxv=UR&&|38Gi*0pP$+J9f*xvFc z_C-DE)k!%@!Zv`I%0dkwKTf3SXzN z-tkg5A~+%-Y4IxvwY?|w96@0)+-XiOOr?=)daz*faxz^8HfEMDp+Hm18zhT*mb(Wx z;@#t^DgVo^!kzal;q*DnH@!_0*dqUrdcAV|$L>D=`;$C|_>cT9V+J6W;Qe?hvXc`l z6pFG{inWEDuZ#>pFO9PdtP-D08RQ3f#^p*fudMpRmQ3cwQRo~q6TF=XNo?KzdhG!B z3Xu!^E@9>l1K|LEPAWO9bMUe{(QY5WBw!(ePQbc%a2rJa380sd4wfi~KFlHJlQfHv zbhN37fIQ2P;U)szv{?IIiu{cB%AY1FS_kop`bov{?J5Dzy5|6gBB1pzOQ2VDk^piz zOL^u`FJYFk6LS7CjpJN>O}oPdPYHwK;G98v0S*Dxv7}-yt}jq%^Qqy07Wf3Fb~ejQ-Aa1}(oQL>LT!%=~wv{w^Y2}jP+m0Q~d3GoslmlZBnOEBu1Nn@5dO zD1#zTy*_U5SkaoPrm_XE(vZS|JT>+Hf!Z%FzAkn$z5My?B918 zO6etchP1j?Ewx_498O_|03ZKSFIQ<8#aY%2%m1Ba;WGBo3l=8v$+1pC7(_{&=9rOb zs1sgBFtszZO1L(d&B6WCpL!Z3@+$i+q*uHMjSX|)A*e)!!?y|iZG{f*jPc?bB+-*g zu@n!b#X%v8#kn2K6bf`!kq7?6Z^p$19yjL0;n+Xxsgd{#f__ z7-(tG6pj(2bH{JlO3GbZ^gMwzpBDVflTL!oGlefBqd9Z*j zE6&o}(QwdLbmwaEp<07B*4^1?SQmG@`S5q>%T`ljB~N@9Lt-6>Hd~@bbn{esID*x% zDoQGj)UzFJizZ-+3`#7u2A~=m7xm%Ut);pq#)oOmW@yB7;t`v)nHwLcS+mjci({dU z`(?34KI&56+a>S&?4Lv^cL%!v_o&y~>wi!3d|CP*nOOHx{RjY~)<;4A zUJ4&+{r);%0miQOJ&cA&TB_2*)B;;Hr82Z#bR$EPRXWcWrG-F~H(UCmw9nFsL;hcL zca>^9hA7YG_`^u?mB4Dq&7?j9v!k?3$<<7{mC$YszphMspEepvviEJMk^E|IY%e|i zNuQeX-zpEntn;2l#|#>Uf7%-Vf7~y{|Lg7JKRwMu?*FfYTn-pnjp-n>QqZvw56I-5?%~b+G<0nqAC>^IK;5?FE({7%WqPMWf zi1f1xN#x)(riClrHu->p`6537J%ycXTwNM0w`S+;@6zWd}#ue z)=;1t;wYLpU=sVB{vG^xln2enBZ+;DAA0dJi6a!{Vl2?dJcV!Yq+HB?kU$8CkX|ia0?{Jl}&!5+5v9yL6j{aAypxLYJoDMyR+tk>UdG}g-29yH72-V z+q6k~IkR+em+J2BQXwy+VoTEJdtFevu`F&oFOz&D5v`>c6_Pnj68CmBMQMa`l(|9N z5tUBpZOekdrRI#Wxy(6Q%Y&k0#IhBz&>W_enU;nlZjVs-Cgx|1Y6izhg*%xuJ-$^#$wxhy4BcxgKe8v-NUW9QVQBy3-12Q&9K;ZTxzu!n$~1_ zku_Xmbrx8~l6tV!^faOdZRr6d4QVfYI6*^N(%a;Wr`G?P>HoxAvytxqf7OZq-y7)p z|N4{eUjKiJr=I>V^M-tZK$2o*h&t~A#!5;HfK3+ij{^=_R#WoxDvopMBpc=nH;>(X zfoN&q%)@vJL$YmFFaWg$u>%&q+B^b=D_WHtxr+)poNJ}p#oml-zP^!~nLe|Nda8-~a0mC;Rx%Px3UE|KuI`n$8D6(i59@Q$Arx zLXBbzl_DpZ#Xva_Ss@I9%AHbcOC-v8#y$`vX|^ai5}f=|NQCh!PgZiW5#dl%DlZhy zL-ZSP+KyU84Hn7az5veOoxeMdLBk|auFp+SXx3dF9ELX){2k3U8VxfGI=MTijm5(5A@q`tc02F)2~^V^OQz zHtT&UlbNZMnGjn@QC0QM5ciPh`Y?mhNY%0z%*cEMrO@aPLs3hVXH!BP5u!n&0FCKK z)G>xnTXtyq<7~yh%hPQC&y#S?vWzy60Jh2h<8CSbb9cCx|DWV(wEtrjG^1e=SBOR` zX4&})rP@7sm%%wYF-Zf(^r7l(ArO$)W>J8=s;w@Uo6r~{?w*qTkakA1#OF!Kzi^W~ zFvb{Fs~o!AzEAJsx6HM_AV0fi>;D5xqad0$v;b_g|8@sMUH%^rC;RpP6ild4>7+DvtB2HEx6^3+d#DP`BZJ0x6oKkKYH8 z51e-T_rLr9@$6H!fc??jQ_$WtSj(l)?o{FcW4isoWO(K<-uXo;fS zJ@}6xn#Ev|=SgG-jixziwz;4*N%c-bkk`ga!bhjt!!R)lBgF!I~1l{RjrEtQmg zf4>Z-w11xLvGRX+fx=}#j{fi4#&-L!X8-Ap2a|pL-zRy#0+%q)Q5q5JDjjd|VSyqr zT?L_!xl#hXTXF_*@D(68#aQO&3}g!wh5+k!)aN6J=FdTjLYN0@M1qP-?_uO0d<7!J zayT6(DVhZzkxv5~{jZh_NT#SbA~i8eAVDbzg9y0??#t`<*Lj?xgRj6DnV{gOvuof7 zX?EbwgSp?AAV$ljM7eCuW(l7nyEDZD-S z*3Fmr?>G(S2jBkx2Va4oU`no1oxgmQ9k@vv{}XxnfgAV;c4+Z5{^xxXB*Y)e>fhEC;IyD?$7_9=J^VoEnqZ9VLboKH2v$r!NFf3 zInjT?q^Z`B7FUp619CB%79^{MFl*l1@xnf01;IQBA_u9RFyE|ze;I=S!c*P!k%dVD!D301o_|G^6hrfK)8%~aEwI5{J z3S}K!zSTOgb#iFyS#Se7abi{baWtfRCzBUHYy>ujMoUj zFf20i193}&>>f8~XIB*4;ZZYehexf}!ME&Yu^B#05m2{`^})Bm3lWS~3B6|=kQ^rX zPab;@Byf%Z1k)ft_!dl8%Y^m!;9HQQJPqb^l(JWNDs8$y%$w_8dbV7RR&hZbZo(<-dZtiGDj*N$2uD7 z;527HkIxbxkb78&eqJG}Mw_M(Gbdk1au!%pJEk$a>MZ`att z?-9&#|IU|5h?XeIK^89&$bw}O2D88;7N!i$(s&8Jqvmni^+~f$crZD#b^XXPwnw{; z?U6dRN9x%2N?bRKvEUJZpgIpdtP7$!2qKW7bRBqD3u11MmL8Y~?`YS-o2Y|#qz+zB zAG`v4n$S<6%bZH_HoPqIF)%?;mYq*%g)`tnk* ze%UXOrtr)dSsJeFv2|sSE%MZOS9xlz%2Q)ip3uxl*aN_ZWk`plp(;5b zs-$h6H&oFFR7Dq<=A|vpOv|x_mi1PdftDkcmSdTgB@r4AJ&oaank2N}-G&lI*D7I* zEL-Vl*R6D^y$reyXGynWmh_LCal`&`$#y#nKJv2%ml#iIS$YZ|L|G1r z-;RyM=3RcY>n=Z1clnXB%Xg2;QhXK@_DL;1OSGJ#R8AO`#&Is<$J+W}-pEJ0Zsa3% zBOfUndEFzo{-l|t(w|r*m62s5AMLu4kJOEPq-^BfvZQiNHRBEV;oUje-{}20tU5ne zWNIdA%ZaNfF^-xsh5k_mQ!sD(qg^-sk-F)Rluh4249xPN?~?!)Fa$6RV3r}e?-LUO zBH8hY`-)5(N{42fLjTBWw;fqF{n4(Q{!phw*GLDxa)T%*PKL~Gf-ZkLqr;DXZGOB| z2_q9C-y|qwtKj;yla&_a&kuH+cFyB73-Oa$!PEu|P+WB>7ooe7|ve_=>61!~$0`{QN?(f-(K5XBhTI=SO<)4=Ub zv`!w$oveA_)E_rHaO#h(2Tm9xTPJsvj|XmVtaWl?>?D&YBy|QveoRBL_sHtT!iFDZ zaY9X`K}5C$N`hu$QGaYzTrs{j66`3}4&2^IBS9h9cH4cccFx?RJ5t_>9_Ex?;M4FC zelSN_jwv*r3?{STm{OzR31naOsh~59wLsju56P<*1wLrFqy|+>$}D3KcJ|F0Xueqk z**B|-)Y_67G@MU^s`+G=atHVI&FX3$9m*Z;YRig7V4;>wFp0EI-T5Wym+T%= z&eS*p^e!c#P_H3{dQ}uM%h344&eNc;QD-1gr*~YM2A9+yw*ATrgCs*BfoTr<&jIvd zLe3^I10uRR{^4=ILqdz*q}h7wO)7ktdJPW>di0>cWTB^{MK6H_aYPO!a+sspDhxA} zTSvnz@Z%3Vk48@$jlMh@`dRc@oNR!4!`CgHgXS^t7D4FK6de{j^1$XhHQ3R2iqzB> zUeDYaCY#|6P27p+i;C`VrA}dKm5v%&l2M#5$T3O==D`|8^eCy<@EE0MKSmkYyr>2{ zdQst;#~OLMGI=K2SpPq(EC)#%uLB9$V3{iA6h0MVe4FsE3A49@t$RP|@huL&Lh0?}~=L zkJm%PwqfqLU-tDu>DED`ZyA*Su7lE72c@qL%Fv32c~JVh4oY7gl)gGBb~Ma`(%*GZ zdO9__b zkEw&N1r_sp>F%u5bTy@>D=9TwP%#frcW05itBTxRN#w4^#4Pf5cN2M;U81K-F5N=z z#kd?rT^E zcbaao(^R8jV`cZbg4NS!Nq0Lg6O6KHw$cx~U^CJ7Jqk%erEu=y7unz~0>o=yH&$dQ z&&cJ@c^a=05Pyis)lJEF|M<9(es+9pQO_o}ZFjQswmZ?b-HE>K8oZoLD%x?g^XFsR z@$$OT?M0wDi}>P!HD2%M#E$QBky-bW2mArsv;ZXJur&moLm=rP4k#XET%dANtZF^ zMoAibD8o~oxK9Nc%_A<|K{%e&V?3NSPkMINY}Zyn2Ph`x zB#0_6OVg8hO3Y^d7{}BdgS2+OOwxEwJe1~lSiD47a7f}ZoNb~Uehk>?HS+d5 zwmJJvETZ;gS5X^R)C31bZYVpr5H7cjQ^X9|i`BFsIU)29Kb~EIWss(9Xh)4M&m51A z^wUztTK!cL1|FU|oD=crm*gs*Cehi*XA?_ymr7LfDKbe{pQLYaN65V_T16vWyh^d? zDZOR&uh0zA%XZ(gqivQRCxjck`{yy=FjEx8YfL1%%rYz(WPy)7+zC1!jod?yM;7mp ziABem?5g8TR2^rc={RL#F5nuGjTB2lkhoP|!h9j(w9x%^7KDhWt|6Dj#qLaq(To#} z2FBPJ=_)$SF5-y9mds;`2kGvvIlov*JeReBX{KO|DijQxthbY>H+FkNePm=&uPdB2 zh)`od|5i@rQN+#U#W&u5phn5S63`=v*cXhF#Rl7>p2dX~PE&J~% zQFlO&vb=Cz3aH2LakI!H$F{&D3_)wJcOUR$z0;NfS0e zV4#<;U>I)jBtbqUNi)HS-1qyv!@h~f8vpO=)#=MOukIiGuSWdmQD4jd)EkX@!+rd} zr+B^s=j(|S{VJl4ZecJ@VY(q(^-a1$XUs)xTY>9<+#>;DOe`LFmoL78(xH&J*axg{t2ZU&b zI69Z9IR?ufY*)+E4S?PvKx>TRJcc30afo*MfyR= zbZ|hzt_B%^;71fL!D~hqdi}A8TYdB6`87EE@$~8joL_^Bw>RL;tJ8}caPt;?_X?a} zT;H6&e*NktczJ&H>g?wAf0Guk>4ndOgEqLNA*{Ux@@|Qw`^#^uz`JeZC6a^rD)3QO z@VbJ*xp6x0EMc^QVdwuPHLh`uulwB}NS#i%*M6IzsEvoe(*m;~&2smk4XzO)-TdX} z;5M*9ZXLA2S%K2aAoJqXFG~CLg*%^j@}IKHn;(C^$x~bjHwhs4g>c>`JUT)jI^H6V zGt@e0x7!D&VF<2*`6AD-%!JZ4@ z#mn10_%Z%~)+l`rJ|K2Il$M2I$oRjMK#;UbTXMm9MA^O{dn*#w2SW&!MB(7CFuUNs zzbvI^5E0J6!Z|ahNLVJB(zpl2NIl&Y`x34|kjZ1=I-9`=6=48~DKMS~9^DleVNI(l|A6#lcZ>!6^4dS%&-VPfnV=F{|Y{V>jZhhYy)7l zG3sU+SfG^LR>P_p{+Mn+kfUYhf>+R6m=(Hg5wAj@s_8+V5zEFc+PHL^DIyUROd8mmYWo|u(S5#G!{5zff1Cu9VQh~ao+iWmSq4`mq*3GRaPyas~b$0;?s z1<@>iF80tI{DP;NAA4-)kNh&!qey#GeNDQsNDZzUIZ-9ZtPo|Seqs(xd*D$iw(E^Yttc`Gn0Km<2O15Zn(|> z(8q+F=mbR9n3AZk8J@^|!6Wc%;J;5Z_-h4ca)SsOJ-4>DcPD~HEEAzdct>j>qT3?hn0kT1ycy^Q^uTZsYhMm$|$xQ(Gp(060!q9vV|%a9+4lZ&<*@^MkG zCKpfAc$vc>e1NGUKuJ?Y2p3^IXKAVz0SRDFV0gTMeg)sMm0sxMUo4yz%r%V7|!cn9j-dJKPNAPZmJ8fngWJpx#}*#(-Xv z5=GT@64joinjkLb=uejyg8hF{g0652Yp;{2rFGk-2!0=gNS%=mTLI1q-ThQWw@d;~k&WVFzInSLaCYuMZpVN;544LtlOksp9bZPJ}M7;|*+33t7=bBWA z;QA+?0zX||xc2V2;*eC`YZc@%5 zx1-ocov(OXZ5a7&80A5mzhO)|Oo9lVlc{K#U9?E$j9^%B7;+CmX(u4w%ph!iUw@A$s%i{<{6_m(_q#}z-u&YYRou?`fiuc zq5jcm0FS1=e}s^K>~)W)o{eKhtF&``i6q|hT-I@xH9?4EnJ69_WD!lE7tjZ$s)-^yc@y#Foy}G%l#K=tHUz1xE zv@}@I;vl5uHJCIv^*iE$<|Z)B1Ipqhwig8gmMH8tQ% z_z|$0RlrvfT*DwFGh>$~l=^BzSh&m4d}D*FPDHRu<|*_M5Y@2q{!+A^J;x$(;By@T z3#3;(Yttd)*)3wEQm~{(fNM4g*T@LyZS)d_C`aY$1!xz%BvTZF;K_&cMUa(NkU`oO zy>Kj@w~E|S?Av06#Hli?Nc%*&KZ6OJ24Ro~NL#`V^nK^#mw!BW{4`GRUu03A6^Etd zq#VyzRhMu*8D_l7v98AzxgXx0<7KU$tYdVj8=}e_e))&8OG;5%NjcM2`Htbmh8adO zTfvPZmQyF-vFc{T;XF3M;(G!kQVl1d^O zB{dsK=j0dq(K&HQh)d_WLnfbd;`E%)|9I|X2&UcwWnx_T!5esaag9d>cPD!;WJ>OG zMFVEiX223|K#H$-NBn7&vF) zD$7y&eUN6k1A-Ybvs{Q{1VDCavW%3XKL`2ZM_STU3vW>r6S_$;{rYtf-DY+Xpu@I* zdefH1dSX@vyM4Dv)6+=XWVPDt#3YF39cCA3!-U=>!9(3<1v_6+%Q;q0^9ACsTda>J zE72PmL}t8Qa8nYRuE~8M&MQv9X$#!^&k1;Ua|XU^fy>kD>z`kqfN$>ZfP2N_wG$t| z&!4{mXGH<>plJPl8ZX%|09==k1$kfE-ucIyB(%v1C|VOI6jt9@W*){<7`n4n7~;ht z#PW*m0!4X{BI2Hn#dNI6^X-#C3o^!p%9BPeR;NK2ftVNJ%!#Je6bE_?bpjbrX%cQ3 zmDSgG8B)G8S(7D`LQ$Ru^lb;_UI&-VKpQM!l3=vXFLCJmBHfz3} z$Ha1ia<5G=XnzRu1^KfLDc+ry=qX>k20H&-c%#cDi`(*>ctykh3a*pK;8zQ~_*FDn zvevP&It|141GiNYlP>y*S7eYE)ffvUu!1V(o53_|)E&ytkmFID?eY~ zs%7E{$O@yaie^!8S3PqHgXkL$$CXia@h7Htd>?#7{+qz}L-YZrC^M)bf@#NGih|Kb zDBVk3msK@4(MTs0)YM_k%7}_3>v#(oMC~ce0?#4qmk22FjAF+su=B?}g=iMs%3p4e zGQy&=1bT?Cb-2poCCmelc+;E_fhHpojnMh1A(?m%NYKa)rzAm8uDDvB@jM+*QN)ul4 zOZOk-4^=KEleLXL!etU7H;g?P5&;=6ea`Z9vjLmG3Cx6ppSd}5q{;s z_(YJ=!?*^mlG|prTP3Ayx5|DLad9g|0J$vn+u<&=q7lKQ*zJf+7JJFHh~qL2OEWK^ zhhoLr_yco-QkS<0L5iW2ZlkLi7Js&oz0?r($=(=DX9tZGT5;_RZaTIQf&!iSiZ;=lmcO2gs(9gs2 zlqmM$o7dN3_Z1}gF3uOsmG6S*n5JSKW-u&31HU4}nUB(RrS2@3*|zgHRCd)JGstUu zdTWKZxOgk2?Y`YN3#3CJ(g}07%Tc-vB053i)JN%dZ}2dfA#da9z8If>EeTgeNls!s z8?<8qo{G*QuJO-OSpD+35G&-aQjuX$e zl_AN83wPkYH<@kC;@d5*D_SLhWDp9iw5*f^H=eXR3!V3dpz%(uarI`jRfYobL;Pu)r zwYOz4OuYddji-IDcRYf_>Ci(XZ#biGYOj#0bUW1gtX5K*^$}I#P`de&Qxtn;#CHOW^wAF zl5#*Dw#YYroKM2S5$L4ZpRuG6Q5Se3r*IQq%B5LLgX9#U^||7!A}XWQVB%pzC_~EPC8Eh@P?#YKj9h6^GeyZYR}nF}BOe?}O}EHOqClfn z7-A)@oahE`r5G5wNky)!^CK)n5A5V$O>GPE9n%!OIQl1#`aqQEUlmUFtIOsfmKh+( zR?{{yNd!^G7l5!@_{EYI;hwN^LSijhFf5<_CTou$`j$B`DPB7DJt?wWK4*Xac=;S8 zYwtNg%Ou~t4ASRJyL?`Fsyr`ZR^fewo-LU1T*8E#-E8~QEA}~_k(-y?`DrO`D^)`M z_u-y$rzoMyo6vGY%eI#=Da-iM=2y^>(VTkRbGEk~gU4pBWYVQ_yt7afhCSbMlUA#9^lLdv>3EJ`jr@{>^`CxSj&*P0-LCDD;( znCybcS3J?N9V6R)6d$d3xQ0^MLfPW~JKjJsVrpJ+j$>JGY#ZFV+Q@{4;fjp!ue^)D z+VLef;V)r%Na#HJDv{b!7mJu6558omgxW~ZWYG`I z@`MV{WtzjAm}s@krFSx!5GR9TQxu*B1m-f9ym?q_TiT%}BFP+i=iH)=^MBa8*5Af$ zB>p{rg`oX#4d935_#qp&2kfTpUV)@Fk}U31ai&BnCL&9MC}+>z?*D$^@FD7H$8mGH zHvX_1Tht8SoEgsiW?`!kGP`G|B5ZTB>jNa?aI@>{r{8|99Mh7mpxZ40R;uzR5TYtA zY8RcUdA&Ec=>ll5A%e^9@<~CJmYO-OY#VzK?bd#^bkOU#BDnY!s@FXvQJ!`wilDB*Hhmv zA!CKOaJLusFOVnUnz9YbgSFkWA$@}R9{li`kxYI!5!9hv5qDGe08*8+RPEH*FLeVH zB5l`QY^|ugk!S*g!+wwvEPQ3E@4cLVP{Fj*QNl>K-r*}zA$FX*gu$xWRiet}3EmRL ztNYnDv8u$Xg+nP7ZVqI69>6&IKn<2&D`e zv(WfGqK_mdjPUr8w^9DKtbv@Rg{lSq*g;p$V zFjV?FP_~BCUJk`hCD>6^MYlDv+lzT991cs3Xrfc~Ww(d6I69H_&%3*&d{bT7tJqc8 zxA^lR|L0c6z?~aT+3KApuB>wNP{q%M=OHB`TOA*3Rv5zSP#vZ28YoW^2A*34TPra( z3y2C_NpyWdeVs&@DOxJ}OUfk`s!i>v-p<;0mrLG%I$fveJ}3t8k8zSqTbI7-s*R1F zz->KrLolL;OioSdw6jx_txeB@;X(7WXlZ*VyzC4u*q(Tbmiz2vbF@mfu_=GZER~yU zTNmBR$9ra|q;lH%DT&r*r($-{++?K&G*Efbd8wG5cvhM{b+S2GCfd-5lg~$hkn9#L zH85s}SZNYEQm8EBXx2o^5{IV5ImZq>4oQyTo+F# z{*-tQ9;1s3?6^4aM!x5g>4k$QGvav{{&?=7zzHTZ5{~y(NXe0zk6P!gGK5$%VD~18 zM0|_!{UeRB3b*C720`(xTf436nO$ad9MKI_zvKh#z01F1iQY(eh`FW{#P z9bogdRPhF$bybdSW!BjS*eQ%H{a9X|)+;iwXdFaa6<~<`5c3)eh3Fy|BlQ<817nEi790!uCE<`&-YJ?yN>h zw_I-GTvPkoH`5xZcq(65W(@_@5o-x`5>=IuizI8)EbEc@`T)@HS{g7x-M-ek`7Q?h6N%9}H30L6*n|VdWZ%?s#H3Yw@Xy1dd3Y6%y z&w#4SJrAis#Vwl^ZG#ag%air(Qn#~8>cpP)t$YLy_CeizYerzxI83sQ*xYIzEr=f5 z%j-N(yLuU@AKT#~*t~;eoM5tSiAXPb3#f9!Cr3@as|4YXC_-^SGFbXQt8!`xxHNkL zd=(7`#OVPjEpNnmXWQB$?eA2_!~*)Rlg1Mxu7U2JaO>7+Ygvi5XlpSOTSKken~>y5 z0F^i7VXlS=^af5Go@&7IVKvBv{^tG%%4*xJC|@%*Z-B;))1G~>&f|$IhLs?|kH9F{vuYIm0~Zc!k9*aJ zkTxUevQ;Ye@D(YL|FkS!C!4#Z#HwQp>F)X+-&}pUxt{k*du`9s^m@gfYgFTdlH@ye z&jzu-{Ql8^w|dpLla^S7t$t&aKtg6d=Eg!+1Pd=RrNcC^Xu+kwtGU0GX$w7LpfVIO zA`;2U3QL&1o+Z*-^Y3!gB3PPhaud@`L*f_}eBv7H6!|z=f!_clF}TlAK$awN?1E;Fs~Rk5W41hk2AB+}FC= zFimj((H*|i7!l{c)*7_o`rtijbJr}3ZD2`6xl|irAY?|4;+L`n{x@cFvm`g2qv1e=B3#bCZAX&HwE<slzMP%?J)-f0wa!TR-fm9SKm0d8 z0cbGHGy1q21dQ3B&%C#D@}GPN-!l@uw^_c62wM}9+t%v$M0a->sh$>zcCCZqE;sZHyJpGT$&4{e7R`fn$NJrZ|32a&hl#K5DGZ|9afs aK5w75&)es@pZ^8`0RR81%IX{dtOx)ABoFKW literal 0 HcmV?d00001 diff --git a/stable/mealie/5.0.0/helm-values.md b/stable/mealie/5.0.0/helm-values.md new file mode 100644 index 00000000000..b8a3da5ec38 --- /dev/null +++ b/stable/mealie/5.0.0/helm-values.md @@ -0,0 +1,38 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env | object | See below | environment variables. See [image docs](https://hay-kot.github.io/mealie/getting-started/install/#env-variables) for more details. | +| env.TZ | string | `"UTC"` | Set the container timezone | +| envTpl.DB_TYPE | string | `"postgres"` | | +| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | +| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | +| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | +| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | +| envValueFrom.POSTGRES_SERVER.secretKeyRef.key | string | `"plainporthost"` | | +| envValueFrom.POSTGRES_SERVER.secretKeyRef.name | string | `"dbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | +| image.repository | string | `"tccr.io/truecharts/mealie"` | image repository | +| image.tag | string | `"v0.5.4@sha256:52a05feaf3cac813c0540e8c59b0f99900662558254c657e9d0335f0d9c8b4a9"` | image tag | +| ingress.main | object | See values.yaml | Enable and configure ingress settings for the chart under this key. | +| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| postgresql.enabled | bool | `true` | | +| postgresql.existingSecret | string | `"dbcreds"` | | +| postgresql.postgresqlDatabase | string | `"mealie"` | | +| postgresql.postgresqlUsername | string | `"mealie"` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service | object | See values.yaml | Configures service settings for the chart. | + +All Rights Reserved - The TrueCharts Project diff --git a/stable/mealie/5.0.0/ix_values.yaml b/stable/mealie/5.0.0/ix_values.yaml new file mode 100644 index 00000000000..f22ac20fc83 --- /dev/null +++ b/stable/mealie/5.0.0/ix_values.yaml @@ -0,0 +1,63 @@ +image: + # -- image repository + repository: tccr.io/truecharts/mealie + # -- image tag + tag: v0.5.4@sha256:52a05feaf3cac813c0540e8c59b0f99900662558254c657e9d0335f0d9c8b4a9 + # -- image pull policy + pullPolicy: IfNotPresent + +securityContext: + readOnlyRootFilesystem: false + runAsNonRoot: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +# -- environment variables. See [image docs](https://hay-kot.github.io/mealie/getting-started/install/#env-variables) for more details. +# @default -- See below +env: + # -- Set the container timezone + TZ: UTC + +envTpl: + DB_TYPE: postgres + POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" + POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" + +envValueFrom: + POSTGRES_PASSWORD: + secretKeyRef: + name: dbcreds + key: postgresql-password + POSTGRES_SERVER: + secretKeyRef: + name: dbcreds + key: plainporthost + +postgresql: + enabled: true + existingSecret: "dbcreds" + postgresqlUsername: mealie + postgresqlDatabase: mealie +# -- Configures service settings for the chart. +# @default -- See values.yaml +service: + main: + ports: + main: + port: 10018 + targetPort: 80 + +ingress: + # -- Enable and configure ingress settings for the chart under this key. + # @default -- See values.yaml + main: + enabled: false + +# -- Configure persistence settings for the chart under this key. +# @default -- See values.yaml +persistence: + config: + enabled: true + mountPath: "/app/data/" diff --git a/stable/mealie/5.0.0/questions.yaml b/stable/mealie/5.0.0/questions.yaml new file mode 100644 index 00000000000..a3d7329d9ad --- /dev/null +++ b/stable/mealie/5.0.0/questions.yaml @@ -0,0 +1,1842 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + # Docker specific env + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10018 + editable: true + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 80 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/app/data/" + hidden: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/stable/mealie/5.0.0/security.md b/stable/mealie/5.0.0/security.md new file mode 100644 index 00000000000..49232c0719c --- /dev/null +++ b/stable/mealie/5.0.0/security.md @@ -0,0 +1,680 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: mealie/charts/postgresql/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |

Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mealie' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-mealie' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-mealie' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:ff29616351d850a11f2dbd271420f89d6756d9ca78049f51a2a0a850b8c1f406 + tccr.io/truecharts/mealie:v0.5.4@sha256:52a05feaf3cac813c0540e8c59b0f99900662558254c657e9d0335f0d9c8b4a9 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:ff29616351d850a11f2dbd271420f89d6756d9ca78049f51a2a0a850b8c1f406 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:ff29616351d850a11f2dbd271420f89d6756d9ca78049f51a2a0a850b8c1f406 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/mealie:v0.5.4@sha256:52a05feaf3cac813c0540e8c59b0f99900662558254c657e9d0335f0d9c8b4a9 (debian 11.1) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| +| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| + +**python-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apprise | CVE-2021-39229 | HIGH | 0.9.3 | 0.9.5.1 |
Expand...https://github.com/advisories/GHSA-qhmp-h54x-38qr
https://github.com/caronc/apprise/blob/0007eade20934ddef0aba38b8f1aad980cfff253/apprise/plugins/NotifyIFTTT.py#L356-L359
https://github.com/caronc/apprise/commit/e20fce630d55e4ca9b0a1e325a5fea6997489831
https://github.com/caronc/apprise/pull/436
https://github.com/caronc/apprise/releases/tag/v0.9.5.1
https://github.com/caronc/apprise/security/advisories/GHSA-qhmp-h54x-38qr
https://nvd.nist.gov/vuln/detail/CVE-2021-39229
| +| fastapi | CVE-2021-29510 | HIGH | 0.63.0 | 0.65.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29510
https://github.com/advisories/GHSA-5jqp-qgf6-3pvh
https://github.com/samuelcolvin/pydantic/commit/7e83fdd2563ffac081db7ecdf1affa65ef38c468
https://github.com/samuelcolvin/pydantic/security/advisories/GHSA-5jqp-qgf6-3pvh
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2HT266L6Q7H6ICP7DFGXOGBJHNNKMKB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UEFWM7DYKD2ZHE7R5YT5EQWJPV4ZKYRB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMKAJX4O6IGBBCE32CO2G7PZQCCQSBLV/
https://nvd.nist.gov/vuln/detail/CVE-2021-29510
| +| fastapi | CVE-2021-32677 | HIGH | 0.63.0 | 0.65.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32677
https://github.com/advisories/GHSA-8h2j-cgx8-6xv7
https://github.com/tiangolo/fastapi/commit/fa7e3c996edf2d5482fff8f9d890ac2390dede4d
https://github.com/tiangolo/fastapi/commit/fa7e3c996edf2d5482fff8f9d890ac2390dede4d (0.65.2)
https://github.com/tiangolo/fastapi/security/advisories/GHSA-8h2j-cgx8-6xv7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MATAWX25TYKNEKLDMKWNLYDB34UWTROA/
https://nvd.nist.gov/vuln/detail/CVE-2021-32677
| +| lxml | CVE-2021-28957 | MEDIUM | 4.6.2 | 4.6.3 |
Expand...https://bugs.launchpad.net/lxml/+bug/1888153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957
https://github.com/advisories/GHSA-jq4v-f5q6-mjqq
https://github.com/lxml/lxml/commit/2d01a1ba8984e0483ce6619b972832377f208a0d
https://github.com/lxml/lxml/commit/a5f9cb52079dc57477c460dbe6ba0f775e14a999
https://github.com/lxml/lxml/pull/316
https://github.com/lxml/lxml/pull/316/commits/10ec1b4e9f93713513a3264ed6158af22492f270
https://linux.oracle.com/cve/CVE-2021-28957.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3C2R44VDUY7FJVMAVRZ2WY7XYL4SVN45/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XXN3QPWCTQVOGW4BMWV3AUUZZ4NRZNSQ/
https://nvd.nist.gov/vuln/detail/CVE-2021-28957
https://pypi.org/project/lxml
https://security.netapp.com/advisory/ntap-20210521-0004/
https://ubuntu.com/security/notices/USN-4896-1
https://ubuntu.com/security/notices/USN-4896-2
https://www.debian.org/security/2021/dsa-4880
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python-ldap | GHSA-r8wq-qrxc-hmcm | MEDIUM | 3.3.1 | 3.4.0 |
Expand...https://github.com/advisories/GHSA-r8wq-qrxc-hmcm
https://github.com/python-ldap/python-ldap/issues/424
https://github.com/python-ldap/python-ldap/security/advisories/GHSA-r8wq-qrxc-hmcm
| +| websockets | CVE-2021-33880 | MEDIUM | 8.1 | 9.1 |
Expand...https://github.com/aaugustin/websockets/commit/547a26b685d08cac0aa64e5e65f7867ac0ea9bc0
https://github.com/advisories/GHSA-8ch4-58qp-g3mp
https://nvd.nist.gov/vuln/detail/CVE-2021-33880
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:ff29616351d850a11f2dbd271420f89d6756d9ca78049f51a2a0a850b8c1f406 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/stable/mealie/5.0.0/templates/common.yaml b/stable/mealie/5.0.0/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/stable/mealie/5.0.0/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/stable/mealie/5.0.0/values.yaml b/stable/mealie/5.0.0/values.yaml new file mode 100644 index 00000000000..e69de29bb2d