From 4136eddd262c4785365894a691a5cb79c7a9f128 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sun, 12 Dec 2021 22:42:31 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- incubator/boinc/0.0.1/CHANGELOG.md | 6 + incubator/boinc/0.0.1/CONFIG.md | 8 + incubator/boinc/0.0.1/Chart.lock | 6 + incubator/boinc/0.0.1/Chart.yaml | 28 + incubator/boinc/0.0.1/README.md | 37 + incubator/boinc/0.0.1/app-readme.md | 3 + .../boinc/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/boinc/0.0.1/helm-values.md | 28 + incubator/boinc/0.0.1/ix_values.yaml | 31 + incubator/boinc/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/boinc/0.0.1/security.md | 299 +++ incubator/boinc/0.0.1/templates/common.yaml | 1 + incubator/boinc/0.0.1/values.yaml | 0 incubator/boinc/item.yaml | 4 + incubator/chevereto/0.0.1/CHANGELOG.md | 6 + incubator/chevereto/0.0.1/CONFIG.md | 8 + incubator/chevereto/0.0.1/Chart.lock | 9 + incubator/chevereto/0.0.1/Chart.yaml | 31 + incubator/chevereto/0.0.1/README.md | 38 + incubator/chevereto/0.0.1/app-readme.md | 3 + .../chevereto/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes .../chevereto/0.0.1/charts/mariadb-1.0.30.tgz | Bin 0 -> 64360 bytes incubator/chevereto/0.0.1/helm-values.md | 41 + incubator/chevereto/0.0.1/ix_values.yaml | 51 + incubator/chevereto/0.0.1/questions.yaml | 2020 ++++++++++++++++ incubator/chevereto/0.0.1/security.md | 307 +++ .../chevereto/0.0.1/templates/common.yaml | 1 + incubator/chevereto/0.0.1/values.yaml | 0 incubator/chevereto/item.yaml | 4 + incubator/couchpotato/0.0.1/CHANGELOG.md | 6 + incubator/couchpotato/0.0.1/CONFIG.md | 8 + incubator/couchpotato/0.0.1/Chart.lock | 6 + incubator/couchpotato/0.0.1/Chart.yaml | 28 + incubator/couchpotato/0.0.1/README.md | 37 + incubator/couchpotato/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/couchpotato/0.0.1/helm-values.md | 27 + incubator/couchpotato/0.0.1/ix_values.yaml | 28 + incubator/couchpotato/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/couchpotato/0.0.1/security.md | 79 + .../couchpotato/0.0.1/templates/common.yaml | 1 + incubator/couchpotato/0.0.1/values.yaml | 0 incubator/couchpotato/item.yaml | 4 + incubator/darktable/0.0.1/CHANGELOG.md | 6 + incubator/darktable/0.0.1/CONFIG.md | 8 + incubator/darktable/0.0.1/Chart.lock | 6 + incubator/darktable/0.0.1/Chart.yaml | 28 + incubator/darktable/0.0.1/README.md | 37 + incubator/darktable/0.0.1/app-readme.md | 3 + .../darktable/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/darktable/0.0.1/helm-values.md | 27 + incubator/darktable/0.0.1/ix_values.yaml | 28 + incubator/darktable/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/darktable/0.0.1/security.md | 85 + .../darktable/0.0.1/templates/common.yaml | 1 + incubator/darktable/0.0.1/values.yaml | 0 incubator/darktable/item.yaml | 4 + incubator/ddclient/0.0.1/CHANGELOG.md | 6 + incubator/ddclient/0.0.1/CONFIG.md | 8 + incubator/ddclient/0.0.1/Chart.lock | 6 + incubator/ddclient/0.0.1/Chart.yaml | 28 + incubator/ddclient/0.0.1/README.md | 37 + incubator/ddclient/0.0.1/app-readme.md | 3 + .../ddclient/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/ddclient/0.0.1/helm-values.md | 27 + incubator/ddclient/0.0.1/ix_values.yaml | 28 + incubator/ddclient/0.0.1/questions.yaml | 1737 +++++++++++++ incubator/ddclient/0.0.1/security.md | 79 + .../ddclient/0.0.1/templates/common.yaml | 1 + incubator/ddclient/0.0.1/values.yaml | 0 incubator/ddclient/item.yaml | 4 + incubator/dillinger/0.0.1/CHANGELOG.md | 6 + incubator/dillinger/0.0.1/CONFIG.md | 8 + incubator/dillinger/0.0.1/Chart.lock | 6 + incubator/dillinger/0.0.1/Chart.yaml | 28 + incubator/dillinger/0.0.1/README.md | 37 + incubator/dillinger/0.0.1/app-readme.md | 3 + .../dillinger/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/dillinger/0.0.1/helm-values.md | 27 + incubator/dillinger/0.0.1/ix_values.yaml | 28 + incubator/dillinger/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/dillinger/0.0.1/security.md | 328 +++ .../dillinger/0.0.1/templates/common.yaml | 1 + incubator/dillinger/0.0.1/values.yaml | 0 incubator/dillinger/item.yaml | 4 + incubator/dokuwiki/0.0.1/CHANGELOG.md | 6 + incubator/dokuwiki/0.0.1/CONFIG.md | 8 + incubator/dokuwiki/0.0.1/Chart.lock | 6 + incubator/dokuwiki/0.0.1/Chart.yaml | 28 + incubator/dokuwiki/0.0.1/README.md | 37 + incubator/dokuwiki/0.0.1/app-readme.md | 3 + .../dokuwiki/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/dokuwiki/0.0.1/helm-values.md | 28 + incubator/dokuwiki/0.0.1/ix_values.yaml | 29 + incubator/dokuwiki/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/dokuwiki/0.0.1/security.md | 80 + .../dokuwiki/0.0.1/templates/common.yaml | 1 + incubator/dokuwiki/0.0.1/values.yaml | 0 incubator/dokuwiki/item.yaml | 4 + incubator/domoticz/0.0.1/CHANGELOG.md | 6 + incubator/domoticz/0.0.1/CONFIG.md | 8 + incubator/domoticz/0.0.1/Chart.lock | 6 + incubator/domoticz/0.0.1/Chart.yaml | 28 + incubator/domoticz/0.0.1/README.md | 37 + incubator/domoticz/0.0.1/app-readme.md | 3 + .../domoticz/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/domoticz/0.0.1/helm-values.md | 32 + incubator/domoticz/0.0.1/ix_values.yaml | 40 + incubator/domoticz/0.0.1/questions.yaml | 2055 ++++++++++++++++ incubator/domoticz/0.0.1/security.md | 165 ++ .../domoticz/0.0.1/templates/common.yaml | 1 + incubator/domoticz/0.0.1/values.yaml | 0 incubator/domoticz/item.yaml | 4 + incubator/duckdns/0.0.1/CHANGELOG.md | 6 + incubator/duckdns/0.0.1/CONFIG.md | 8 + incubator/duckdns/0.0.1/Chart.lock | 6 + incubator/duckdns/0.0.1/Chart.yaml | 28 + incubator/duckdns/0.0.1/README.md | 37 + incubator/duckdns/0.0.1/app-readme.md | 3 + .../duckdns/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/duckdns/0.0.1/helm-values.md | 29 + incubator/duckdns/0.0.1/ix_values.yaml | 32 + incubator/duckdns/0.0.1/questions.yaml | 1742 +++++++++++++ incubator/duckdns/0.0.1/security.md | 79 + incubator/duckdns/0.0.1/templates/common.yaml | 1 + incubator/duckdns/0.0.1/values.yaml | 0 incubator/duckdns/item.yaml | 4 + incubator/embystat/0.0.1/CHANGELOG.md | 6 + incubator/embystat/0.0.1/CONFIG.md | 8 + incubator/embystat/0.0.1/Chart.lock | 6 + incubator/embystat/0.0.1/Chart.yaml | 28 + incubator/embystat/0.0.1/README.md | 37 + incubator/embystat/0.0.1/app-readme.md | 3 + .../embystat/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/embystat/0.0.1/helm-values.md | 27 + incubator/embystat/0.0.1/ix_values.yaml | 28 + incubator/embystat/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/embystat/0.0.1/security.md | 191 ++ .../embystat/0.0.1/templates/common.yaml | 1 + incubator/embystat/0.0.1/values.yaml | 0 incubator/embystat/item.yaml | 4 + incubator/emulatorjs/0.0.1/CHANGELOG.md | 6 + incubator/emulatorjs/0.0.1/CONFIG.md | 8 + incubator/emulatorjs/0.0.1/Chart.lock | 6 + incubator/emulatorjs/0.0.1/Chart.yaml | 28 + incubator/emulatorjs/0.0.1/README.md | 37 + incubator/emulatorjs/0.0.1/app-readme.md | 3 + .../emulatorjs/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/emulatorjs/0.0.1/helm-values.md | 31 + incubator/emulatorjs/0.0.1/ix_values.yaml | 38 + incubator/emulatorjs/0.0.1/questions.yaml | 2050 ++++++++++++++++ incubator/emulatorjs/0.0.1/security.md | 85 + .../emulatorjs/0.0.1/templates/common.yaml | 1 + incubator/emulatorjs/0.0.1/values.yaml | 0 incubator/emulatorjs/item.yaml | 4 + incubator/endlessh/0.0.1/CHANGELOG.md | 6 + incubator/endlessh/0.0.1/CONFIG.md | 8 + incubator/endlessh/0.0.1/Chart.lock | 6 + incubator/endlessh/0.0.1/Chart.yaml | 28 + incubator/endlessh/0.0.1/README.md | 37 + incubator/endlessh/0.0.1/app-readme.md | 3 + .../endlessh/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/endlessh/0.0.1/helm-values.md | 27 + incubator/endlessh/0.0.1/ix_values.yaml | 28 + incubator/endlessh/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/endlessh/0.0.1/security.md | 79 + .../endlessh/0.0.1/templates/common.yaml | 1 + incubator/endlessh/0.0.1/values.yaml | 0 incubator/endlessh/item.yaml | 4 + incubator/firefox/0.0.1/CHANGELOG.md | 6 + incubator/firefox/0.0.1/CONFIG.md | 8 + incubator/firefox/0.0.1/Chart.lock | 6 + incubator/firefox/0.0.1/Chart.yaml | 28 + incubator/firefox/0.0.1/README.md | 37 + incubator/firefox/0.0.1/app-readme.md | 3 + .../firefox/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/firefox/0.0.1/helm-values.md | 27 + incubator/firefox/0.0.1/ix_values.yaml | 28 + incubator/firefox/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/firefox/0.0.1/security.md | 85 + incubator/firefox/0.0.1/templates/common.yaml | 1 + incubator/firefox/0.0.1/values.yaml | 0 incubator/firefox/item.yaml | 4 + incubator/fleet/0.0.1/CHANGELOG.md | 6 + incubator/fleet/0.0.1/CONFIG.md | 8 + incubator/fleet/0.0.1/Chart.lock | 9 + incubator/fleet/0.0.1/Chart.yaml | 31 + incubator/fleet/0.0.1/README.md | 38 + incubator/fleet/0.0.1/app-readme.md | 3 + .../fleet/0.0.1/charts/common-8.9.19.tgz | Bin 0 -> 37959 bytes .../fleet/0.0.1/charts/mariadb-1.0.30.tgz | Bin 0 -> 64360 bytes incubator/fleet/0.0.1/helm-values.md | 39 + incubator/fleet/0.0.1/ix_values.yaml | 51 + incubator/fleet/0.0.1/questions.yaml | 1857 ++++++++++++++ incubator/fleet/0.0.1/security.md | 519 ++++ incubator/fleet/0.0.1/templates/common.yaml | 1 + incubator/fleet/0.0.1/values.yaml | 0 incubator/fleet/item.yaml | 4 + incubator/foldingathome/0.0.1/CHANGELOG.md | 6 + incubator/foldingathome/0.0.1/CONFIG.md | 8 + incubator/foldingathome/0.0.1/Chart.lock | 6 + incubator/foldingathome/0.0.1/Chart.yaml | 28 + incubator/foldingathome/0.0.1/README.md | 37 + incubator/foldingathome/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/foldingathome/0.0.1/helm-values.md | 29 + incubator/foldingathome/0.0.1/ix_values.yaml | 33 + incubator/foldingathome/0.0.1/questions.yaml | 1948 +++++++++++++++ incubator/foldingathome/0.0.1/security.md | 191 ++ .../foldingathome/0.0.1/templates/common.yaml | 1 + incubator/foldingathome/0.0.1/values.yaml | 0 incubator/foldingathome/item.yaml | 4 + incubator/guacd/0.0.1/CHANGELOG.md | 6 + incubator/guacd/0.0.1/CONFIG.md | 8 + incubator/guacd/0.0.1/Chart.lock | 6 + incubator/guacd/0.0.1/Chart.yaml | 28 + incubator/guacd/0.0.1/README.md | 37 + incubator/guacd/0.0.1/app-readme.md | 3 + .../guacd/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/guacd/0.0.1/helm-values.md | 25 + incubator/guacd/0.0.1/ix_values.yaml | 25 + incubator/guacd/0.0.1/questions.yaml | 1665 +++++++++++++ incubator/guacd/0.0.1/security.md | 79 + incubator/guacd/0.0.1/templates/common.yaml | 1 + incubator/guacd/0.0.1/values.yaml | 0 incubator/guacd/item.yaml | 4 + incubator/habridge/0.0.1/CHANGELOG.md | 6 + incubator/habridge/0.0.1/CONFIG.md | 8 + incubator/habridge/0.0.1/Chart.lock | 6 + incubator/habridge/0.0.1/Chart.yaml | 28 + incubator/habridge/0.0.1/README.md | 37 + incubator/habridge/0.0.1/app-readme.md | 3 + .../habridge/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/habridge/0.0.1/helm-values.md | 30 + incubator/habridge/0.0.1/ix_values.yaml | 36 + incubator/habridge/0.0.1/questions.yaml | 1959 +++++++++++++++ incubator/habridge/0.0.1/security.md | 79 + .../habridge/0.0.1/templates/common.yaml | 1 + incubator/habridge/0.0.1/values.yaml | 0 incubator/habridge/item.yaml | 4 + incubator/hedgedoc/0.0.1/CHANGELOG.md | 6 + incubator/hedgedoc/0.0.1/CONFIG.md | 8 + incubator/hedgedoc/0.0.1/Chart.lock | 9 + incubator/hedgedoc/0.0.1/Chart.yaml | 31 + incubator/hedgedoc/0.0.1/README.md | 38 + incubator/hedgedoc/0.0.1/app-readme.md | 3 + .../hedgedoc/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes .../hedgedoc/0.0.1/charts/mariadb-1.0.30.tgz | Bin 0 -> 64360 bytes incubator/hedgedoc/0.0.1/helm-values.md | 38 + incubator/hedgedoc/0.0.1/ix_values.yaml | 46 + incubator/hedgedoc/0.0.1/questions.yaml | 1682 +++++++++++++ incubator/hedgedoc/0.0.1/security.md | 397 +++ .../hedgedoc/0.0.1/templates/common.yaml | 1 + incubator/hedgedoc/0.0.1/values.yaml | 0 incubator/hedgedoc/item.yaml | 4 + incubator/htpcmanager/0.0.1/CHANGELOG.md | 6 + incubator/htpcmanager/0.0.1/CONFIG.md | 8 + incubator/htpcmanager/0.0.1/Chart.lock | 6 + incubator/htpcmanager/0.0.1/Chart.yaml | 28 + incubator/htpcmanager/0.0.1/README.md | 37 + incubator/htpcmanager/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/htpcmanager/0.0.1/helm-values.md | 29 + incubator/htpcmanager/0.0.1/ix_values.yaml | 31 + incubator/htpcmanager/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/htpcmanager/0.0.1/security.md | 132 + .../htpcmanager/0.0.1/templates/common.yaml | 1 + incubator/htpcmanager/0.0.1/values.yaml | 0 incubator/htpcmanager/item.yaml | 4 + incubator/ipfs/0.0.1/CHANGELOG.md | 6 + incubator/ipfs/0.0.1/CONFIG.md | 8 + incubator/ipfs/0.0.1/Chart.lock | 6 + incubator/ipfs/0.0.1/Chart.yaml | 28 + incubator/ipfs/0.0.1/README.md | 37 + incubator/ipfs/0.0.1/app-readme.md | 3 + incubator/ipfs/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/ipfs/0.0.1/helm-values.md | 34 + incubator/ipfs/0.0.1/ix_values.yaml | 44 + incubator/ipfs/0.0.1/questions.yaml | 2152 +++++++++++++++++ incubator/ipfs/0.0.1/security.md | 102 + incubator/ipfs/0.0.1/templates/common.yaml | 1 + incubator/ipfs/0.0.1/values.yaml | 0 incubator/ipfs/item.yaml | 4 + incubator/kodi-headless/0.0.1/CHANGELOG.md | 6 + incubator/kodi-headless/0.0.1/CONFIG.md | 8 + incubator/kodi-headless/0.0.1/Chart.lock | 6 + incubator/kodi-headless/0.0.1/Chart.yaml | 28 + incubator/kodi-headless/0.0.1/README.md | 37 + incubator/kodi-headless/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/kodi-headless/0.0.1/helm-values.md | 32 + incubator/kodi-headless/0.0.1/ix_values.yaml | 39 + incubator/kodi-headless/0.0.1/questions.yaml | 2050 ++++++++++++++++ incubator/kodi-headless/0.0.1/security.md | 573 +++++ .../kodi-headless/0.0.1/templates/common.yaml | 1 + incubator/kodi-headless/0.0.1/values.yaml | 0 incubator/kodi-headless/item.yaml | 4 + incubator/libreoffice/0.0.1/CHANGELOG.md | 6 + incubator/libreoffice/0.0.1/CONFIG.md | 8 + incubator/libreoffice/0.0.1/Chart.lock | 6 + incubator/libreoffice/0.0.1/Chart.yaml | 28 + incubator/libreoffice/0.0.1/README.md | 37 + incubator/libreoffice/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/libreoffice/0.0.1/helm-values.md | 27 + incubator/libreoffice/0.0.1/ix_values.yaml | 28 + incubator/libreoffice/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/libreoffice/0.0.1/security.md | 85 + .../libreoffice/0.0.1/templates/common.yaml | 1 + incubator/libreoffice/0.0.1/values.yaml | 0 incubator/libreoffice/item.yaml | 4 + incubator/minetest/0.0.1/CHANGELOG.md | 6 + incubator/minetest/0.0.1/CONFIG.md | 8 + incubator/minetest/0.0.1/Chart.lock | 6 + incubator/minetest/0.0.1/Chart.yaml | 28 + incubator/minetest/0.0.1/README.md | 37 + incubator/minetest/0.0.1/app-readme.md | 3 + .../minetest/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/minetest/0.0.1/helm-values.md | 32 + incubator/minetest/0.0.1/ix_values.yaml | 39 + incubator/minetest/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/minetest/0.0.1/security.md | 80 + .../minetest/0.0.1/templates/common.yaml | 1 + incubator/minetest/0.0.1/values.yaml | 0 incubator/minetest/item.yaml | 4 + incubator/minisatip/0.0.1/CHANGELOG.md | 6 + incubator/minisatip/0.0.1/CONFIG.md | 8 + incubator/minisatip/0.0.1/Chart.lock | 6 + incubator/minisatip/0.0.1/Chart.yaml | 28 + incubator/minisatip/0.0.1/README.md | 37 + incubator/minisatip/0.0.1/app-readme.md | 3 + .../minisatip/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/minisatip/0.0.1/helm-values.md | 32 + incubator/minisatip/0.0.1/ix_values.yaml | 39 + incubator/minisatip/0.0.1/questions.yaml | 2050 ++++++++++++++++ incubator/minisatip/0.0.1/security.md | 79 + .../minisatip/0.0.1/templates/common.yaml | 1 + incubator/minisatip/0.0.1/values.yaml | 0 incubator/minisatip/item.yaml | 4 + incubator/mysql-workbench/0.0.1/CHANGELOG.md | 6 + incubator/mysql-workbench/0.0.1/CONFIG.md | 8 + incubator/mysql-workbench/0.0.1/Chart.lock | 6 + incubator/mysql-workbench/0.0.1/Chart.yaml | 28 + incubator/mysql-workbench/0.0.1/README.md | 37 + incubator/mysql-workbench/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes .../mysql-workbench/0.0.1/helm-values.md | 27 + .../mysql-workbench/0.0.1/ix_values.yaml | 28 + .../mysql-workbench/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/mysql-workbench/0.0.1/security.md | 204 ++ .../0.0.1/templates/common.yaml | 1 + incubator/mysql-workbench/0.0.1/values.yaml | 0 incubator/mysql-workbench/item.yaml | 4 + incubator/nano-wallet/0.0.1/CHANGELOG.md | 6 + incubator/nano-wallet/0.0.1/CONFIG.md | 8 + incubator/nano-wallet/0.0.1/Chart.lock | 6 + incubator/nano-wallet/0.0.1/Chart.yaml | 28 + incubator/nano-wallet/0.0.1/README.md | 37 + incubator/nano-wallet/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/nano-wallet/0.0.1/helm-values.md | 26 + incubator/nano-wallet/0.0.1/ix_values.yaml | 26 + incubator/nano-wallet/0.0.1/questions.yaml | 1665 +++++++++++++ incubator/nano-wallet/0.0.1/security.md | 80 + .../nano-wallet/0.0.1/templates/common.yaml | 1 + incubator/nano-wallet/0.0.1/values.yaml | 0 incubator/nano-wallet/item.yaml | 4 + incubator/ngircd/0.0.1/CHANGELOG.md | 6 + incubator/ngircd/0.0.1/CONFIG.md | 8 + incubator/ngircd/0.0.1/Chart.lock | 6 + incubator/ngircd/0.0.1/Chart.yaml | 28 + incubator/ngircd/0.0.1/README.md | 37 + incubator/ngircd/0.0.1/app-readme.md | 3 + .../ngircd/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/ngircd/0.0.1/helm-values.md | 27 + incubator/ngircd/0.0.1/ix_values.yaml | 28 + incubator/ngircd/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/ngircd/0.0.1/security.md | 79 + incubator/ngircd/0.0.1/templates/common.yaml | 1 + incubator/ngircd/0.0.1/values.yaml | 0 incubator/ngircd/item.yaml | 4 + incubator/nntp2nntp/0.0.1/CHANGELOG.md | 6 + incubator/nntp2nntp/0.0.1/CONFIG.md | 8 + incubator/nntp2nntp/0.0.1/Chart.lock | 6 + incubator/nntp2nntp/0.0.1/Chart.yaml | 28 + incubator/nntp2nntp/0.0.1/README.md | 37 + incubator/nntp2nntp/0.0.1/app-readme.md | 3 + .../nntp2nntp/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/nntp2nntp/0.0.1/helm-values.md | 27 + incubator/nntp2nntp/0.0.1/ix_values.yaml | 28 + incubator/nntp2nntp/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/nntp2nntp/0.0.1/security.md | 85 + .../nntp2nntp/0.0.1/templates/common.yaml | 1 + incubator/nntp2nntp/0.0.1/values.yaml | 0 incubator/nntp2nntp/item.yaml | 4 + .../openvscode-server/0.0.1/CHANGELOG.md | 6 + incubator/openvscode-server/0.0.1/CONFIG.md | 8 + incubator/openvscode-server/0.0.1/Chart.lock | 6 + incubator/openvscode-server/0.0.1/Chart.yaml | 28 + incubator/openvscode-server/0.0.1/README.md | 37 + .../openvscode-server/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes .../openvscode-server/0.0.1/helm-values.md | 28 + .../openvscode-server/0.0.1/ix_values.yaml | 32 + .../openvscode-server/0.0.1/questions.yaml | 1863 ++++++++++++++ incubator/openvscode-server/0.0.1/security.md | 178 ++ .../0.0.1/templates/common.yaml | 1 + incubator/openvscode-server/0.0.1/values.yaml | 0 incubator/openvscode-server/item.yaml | 4 + incubator/paperless-ng/0.0.1/CHANGELOG.md | 6 + incubator/paperless-ng/0.0.1/CONFIG.md | 8 + incubator/paperless-ng/0.0.1/Chart.lock | 6 + incubator/paperless-ng/0.0.1/Chart.yaml | 28 + incubator/paperless-ng/0.0.1/README.md | 37 + incubator/paperless-ng/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/paperless-ng/0.0.1/helm-values.md | 27 + incubator/paperless-ng/0.0.1/ix_values.yaml | 28 + incubator/paperless-ng/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/paperless-ng/0.0.1/security.md | 486 ++++ .../paperless-ng/0.0.1/templates/common.yaml | 1 + incubator/paperless-ng/0.0.1/values.yaml | 0 incubator/paperless-ng/item.yaml | 4 + incubator/papermerge/0.0.1/CHANGELOG.md | 6 + incubator/papermerge/0.0.1/CONFIG.md | 8 + incubator/papermerge/0.0.1/Chart.lock | 6 + incubator/papermerge/0.0.1/Chart.yaml | 28 + incubator/papermerge/0.0.1/README.md | 37 + incubator/papermerge/0.0.1/app-readme.md | 3 + .../papermerge/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/papermerge/0.0.1/helm-values.md | 28 + incubator/papermerge/0.0.1/ix_values.yaml | 29 + incubator/papermerge/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/papermerge/0.0.1/security.md | 256 ++ .../papermerge/0.0.1/templates/common.yaml | 1 + incubator/papermerge/0.0.1/values.yaml | 0 incubator/papermerge/item.yaml | 4 + incubator/pidgin/0.0.1/CHANGELOG.md | 6 + incubator/pidgin/0.0.1/CONFIG.md | 8 + incubator/pidgin/0.0.1/Chart.lock | 6 + incubator/pidgin/0.0.1/Chart.yaml | 28 + incubator/pidgin/0.0.1/README.md | 37 + incubator/pidgin/0.0.1/app-readme.md | 3 + .../pidgin/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/pidgin/0.0.1/helm-values.md | 27 + incubator/pidgin/0.0.1/ix_values.yaml | 28 + incubator/pidgin/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/pidgin/0.0.1/security.md | 85 + incubator/pidgin/0.0.1/templates/common.yaml | 1 + incubator/pidgin/0.0.1/values.yaml | 0 incubator/pidgin/item.yaml | 4 + incubator/projectsend/0.0.1/CHANGELOG.md | 6 + incubator/projectsend/0.0.1/CONFIG.md | 8 + incubator/projectsend/0.0.1/Chart.lock | 6 + incubator/projectsend/0.0.1/Chart.yaml | 27 + incubator/projectsend/0.0.1/README.md | 37 + incubator/projectsend/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/projectsend/0.0.1/helm-values.md | 29 + incubator/projectsend/0.0.1/ix_values.yaml | 30 + incubator/projectsend/0.0.1/questions.yaml | 1852 ++++++++++++++ incubator/projectsend/0.0.1/security.md | 113 + .../projectsend/0.0.1/templates/common.yaml | 1 + incubator/projectsend/0.0.1/values.yaml | 0 incubator/projectsend/item.yaml | 4 + incubator/pwndrop/0.0.1/CHANGELOG.md | 6 + incubator/pwndrop/0.0.1/CONFIG.md | 8 + incubator/pwndrop/0.0.1/Chart.lock | 6 + incubator/pwndrop/0.0.1/Chart.yaml | 28 + incubator/pwndrop/0.0.1/README.md | 37 + incubator/pwndrop/0.0.1/app-readme.md | 3 + .../pwndrop/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/pwndrop/0.0.1/helm-values.md | 28 + incubator/pwndrop/0.0.1/ix_values.yaml | 29 + incubator/pwndrop/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/pwndrop/0.0.1/security.md | 87 + incubator/pwndrop/0.0.1/templates/common.yaml | 1 + incubator/pwndrop/0.0.1/values.yaml | 0 incubator/pwndrop/item.yaml | 4 + incubator/pydio-cells/0.0.1/CHANGELOG.md | 6 + incubator/pydio-cells/0.0.1/CONFIG.md | 8 + incubator/pydio-cells/0.0.1/Chart.lock | 6 + incubator/pydio-cells/0.0.1/Chart.yaml | 28 + incubator/pydio-cells/0.0.1/README.md | 37 + incubator/pydio-cells/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/pydio-cells/0.0.1/helm-values.md | 30 + incubator/pydio-cells/0.0.1/ix_values.yaml | 34 + incubator/pydio-cells/0.0.1/questions.yaml | 1953 +++++++++++++++ incubator/pydio-cells/0.0.1/security.md | 79 + .../pydio-cells/0.0.1/templates/common.yaml | 1 + incubator/pydio-cells/0.0.1/values.yaml | 0 incubator/pydio-cells/item.yaml | 4 + incubator/pylon/0.0.1/CHANGELOG.md | 6 + incubator/pylon/0.0.1/CONFIG.md | 8 + incubator/pylon/0.0.1/Chart.lock | 6 + incubator/pylon/0.0.1/Chart.yaml | 28 + incubator/pylon/0.0.1/README.md | 37 + incubator/pylon/0.0.1/app-readme.md | 3 + .../pylon/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/pylon/0.0.1/helm-values.md | 31 + incubator/pylon/0.0.1/ix_values.yaml | 34 + incubator/pylon/0.0.1/questions.yaml | 1867 ++++++++++++++ incubator/pylon/0.0.1/security.md | 95 + incubator/pylon/0.0.1/templates/common.yaml | 1 + incubator/pylon/0.0.1/values.yaml | 0 incubator/pylon/item.yaml | 4 + incubator/quassel-core/0.0.1/CHANGELOG.md | 6 + incubator/quassel-core/0.0.1/CONFIG.md | 8 + incubator/quassel-core/0.0.1/Chart.lock | 9 + incubator/quassel-core/0.0.1/Chart.yaml | 31 + incubator/quassel-core/0.0.1/README.md | 38 + incubator/quassel-core/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes .../0.0.1/charts/postgresql-6.0.27.tgz | Bin 0 -> 72082 bytes incubator/quassel-core/0.0.1/helm-values.md | 41 + incubator/quassel-core/0.0.1/ix_values.yaml | 52 + incubator/quassel-core/0.0.1/questions.yaml | 1767 ++++++++++++++ incubator/quassel-core/0.0.1/security.md | 571 +++++ .../quassel-core/0.0.1/templates/common.yaml | 1 + incubator/quassel-core/0.0.1/values.yaml | 0 incubator/quassel-core/item.yaml | 4 + incubator/quassel-web/0.0.1/CHANGELOG.md | 6 + incubator/quassel-web/0.0.1/CONFIG.md | 8 + incubator/quassel-web/0.0.1/Chart.lock | 6 + incubator/quassel-web/0.0.1/Chart.yaml | 28 + incubator/quassel-web/0.0.1/README.md | 37 + incubator/quassel-web/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/quassel-web/0.0.1/helm-values.md | 31 + incubator/quassel-web/0.0.1/ix_values.yaml | 32 + incubator/quassel-web/0.0.1/questions.yaml | 1863 ++++++++++++++ incubator/quassel-web/0.0.1/security.md | 97 + .../quassel-web/0.0.1/templates/common.yaml | 1 + incubator/quassel-web/0.0.1/values.yaml | 0 incubator/quassel-web/item.yaml | 4 + incubator/requestrr/0.0.1/CHANGELOG.md | 6 + incubator/requestrr/0.0.1/CONFIG.md | 8 + incubator/requestrr/0.0.1/Chart.lock | 6 + incubator/requestrr/0.0.1/Chart.yaml | 28 + incubator/requestrr/0.0.1/README.md | 37 + incubator/requestrr/0.0.1/app-readme.md | 3 + .../requestrr/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/requestrr/0.0.1/helm-values.md | 28 + incubator/requestrr/0.0.1/ix_values.yaml | 29 + incubator/requestrr/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/requestrr/0.0.1/security.md | 146 ++ .../requestrr/0.0.1/templates/common.yaml | 1 + incubator/requestrr/0.0.1/values.yaml | 0 incubator/requestrr/item.yaml | 4 + incubator/rsnapshot/0.0.1/CHANGELOG.md | 6 + incubator/rsnapshot/0.0.1/CONFIG.md | 8 + incubator/rsnapshot/0.0.1/Chart.lock | 6 + incubator/rsnapshot/0.0.1/Chart.yaml | 28 + incubator/rsnapshot/0.0.1/README.md | 37 + incubator/rsnapshot/0.0.1/app-readme.md | 3 + .../rsnapshot/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/rsnapshot/0.0.1/helm-values.md | 27 + incubator/rsnapshot/0.0.1/ix_values.yaml | 28 + incubator/rsnapshot/0.0.1/questions.yaml | 1737 +++++++++++++ incubator/rsnapshot/0.0.1/security.md | 79 + .../rsnapshot/0.0.1/templates/common.yaml | 1 + incubator/rsnapshot/0.0.1/values.yaml | 0 incubator/rsnapshot/item.yaml | 4 + incubator/scrutiny/0.0.1/CHANGELOG.md | 6 + incubator/scrutiny/0.0.1/CONFIG.md | 8 + incubator/scrutiny/0.0.1/Chart.lock | 6 + incubator/scrutiny/0.0.1/Chart.yaml | 28 + incubator/scrutiny/0.0.1/README.md | 37 + incubator/scrutiny/0.0.1/app-readme.md | 3 + .../scrutiny/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/scrutiny/0.0.1/helm-values.md | 33 + incubator/scrutiny/0.0.1/ix_values.yaml | 35 + incubator/scrutiny/0.0.1/questions.yaml | 1847 ++++++++++++++ incubator/scrutiny/0.0.1/security.md | 77 + .../scrutiny/0.0.1/templates/common.yaml | 1 + incubator/scrutiny/0.0.1/values.yaml | 0 incubator/scrutiny/item.yaml | 4 + incubator/synclounge/0.0.1/CHANGELOG.md | 6 + incubator/synclounge/0.0.1/CONFIG.md | 8 + incubator/synclounge/0.0.1/Chart.lock | 6 + incubator/synclounge/0.0.1/Chart.yaml | 28 + incubator/synclounge/0.0.1/README.md | 37 + incubator/synclounge/0.0.1/app-readme.md | 3 + .../synclounge/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/synclounge/0.0.1/helm-values.md | 26 + incubator/synclounge/0.0.1/ix_values.yaml | 26 + incubator/synclounge/0.0.1/questions.yaml | 1670 +++++++++++++ incubator/synclounge/0.0.1/security.md | 85 + .../synclounge/0.0.1/templates/common.yaml | 1 + incubator/synclounge/0.0.1/values.yaml | 0 incubator/synclounge/item.yaml | 4 + incubator/syslog-ng/0.0.1/CHANGELOG.md | 6 + incubator/syslog-ng/0.0.1/CONFIG.md | 8 + incubator/syslog-ng/0.0.1/Chart.lock | 6 + incubator/syslog-ng/0.0.1/Chart.yaml | 28 + incubator/syslog-ng/0.0.1/README.md | 37 + incubator/syslog-ng/0.0.1/app-readme.md | 3 + .../syslog-ng/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/syslog-ng/0.0.1/helm-values.md | 33 + incubator/syslog-ng/0.0.1/ix_values.yaml | 40 + incubator/syslog-ng/0.0.1/questions.yaml | 2050 ++++++++++++++++ incubator/syslog-ng/0.0.1/security.md | 80 + .../syslog-ng/0.0.1/templates/common.yaml | 1 + incubator/syslog-ng/0.0.1/values.yaml | 0 incubator/syslog-ng/item.yaml | 4 + incubator/ubooquity/0.0.1/CHANGELOG.md | 6 + incubator/ubooquity/0.0.1/CONFIG.md | 8 + incubator/ubooquity/0.0.1/Chart.lock | 6 + incubator/ubooquity/0.0.1/Chart.yaml | 28 + incubator/ubooquity/0.0.1/README.md | 37 + incubator/ubooquity/0.0.1/app-readme.md | 3 + .../ubooquity/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/ubooquity/0.0.1/helm-values.md | 27 + incubator/ubooquity/0.0.1/ix_values.yaml | 28 + incubator/ubooquity/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/ubooquity/0.0.1/security.md | 175 ++ .../ubooquity/0.0.1/templates/common.yaml | 1 + incubator/ubooquity/0.0.1/values.yaml | 0 incubator/ubooquity/item.yaml | 4 + incubator/webgrabplus/0.0.1/CHANGELOG.md | 6 + incubator/webgrabplus/0.0.1/CONFIG.md | 8 + incubator/webgrabplus/0.0.1/Chart.lock | 6 + incubator/webgrabplus/0.0.1/Chart.yaml | 28 + incubator/webgrabplus/0.0.1/README.md | 37 + incubator/webgrabplus/0.0.1/app-readme.md | 3 + .../0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/webgrabplus/0.0.1/helm-values.md | 29 + incubator/webgrabplus/0.0.1/ix_values.yaml | 31 + incubator/webgrabplus/0.0.1/questions.yaml | 1911 +++++++++++++++ incubator/webgrabplus/0.0.1/security.md | 481 ++++ .../webgrabplus/0.0.1/templates/common.yaml | 1 + incubator/webgrabplus/0.0.1/values.yaml | 0 incubator/webgrabplus/item.yaml | 4 + incubator/wireshark/0.0.1/CHANGELOG.md | 6 + incubator/wireshark/0.0.1/CONFIG.md | 8 + incubator/wireshark/0.0.1/Chart.lock | 6 + incubator/wireshark/0.0.1/Chart.yaml | 28 + incubator/wireshark/0.0.1/README.md | 37 + incubator/wireshark/0.0.1/app-readme.md | 3 + .../wireshark/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/wireshark/0.0.1/helm-values.md | 27 + incubator/wireshark/0.0.1/ix_values.yaml | 28 + incubator/wireshark/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/wireshark/0.0.1/security.md | 381 +++ .../wireshark/0.0.1/templates/common.yaml | 1 + incubator/wireshark/0.0.1/values.yaml | 0 incubator/wireshark/item.yaml | 4 + incubator/znc/0.0.1/CHANGELOG.md | 6 + incubator/znc/0.0.1/CONFIG.md | 8 + incubator/znc/0.0.1/Chart.lock | 6 + incubator/znc/0.0.1/Chart.yaml | 28 + incubator/znc/0.0.1/README.md | 37 + incubator/znc/0.0.1/app-readme.md | 3 + incubator/znc/0.0.1/charts/common-8.9.16.tgz | Bin 0 -> 37816 bytes incubator/znc/0.0.1/helm-values.md | 27 + incubator/znc/0.0.1/ix_values.yaml | 28 + incubator/znc/0.0.1/questions.yaml | 1846 ++++++++++++++ incubator/znc/0.0.1/security.md | 79 + incubator/znc/0.0.1/templates/common.yaml | 1 + incubator/znc/0.0.1/values.yaml | 0 incubator/znc/item.yaml | 4 + 662 files changed, 103285 insertions(+) create mode 100644 incubator/boinc/0.0.1/CHANGELOG.md create mode 100644 incubator/boinc/0.0.1/CONFIG.md create mode 100644 incubator/boinc/0.0.1/Chart.lock create mode 100644 incubator/boinc/0.0.1/Chart.yaml create mode 100644 incubator/boinc/0.0.1/README.md create mode 100644 incubator/boinc/0.0.1/app-readme.md create mode 100644 incubator/boinc/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/boinc/0.0.1/helm-values.md create mode 100644 incubator/boinc/0.0.1/ix_values.yaml create mode 100644 incubator/boinc/0.0.1/questions.yaml create mode 100644 incubator/boinc/0.0.1/security.md create mode 100644 incubator/boinc/0.0.1/templates/common.yaml create mode 100644 incubator/boinc/0.0.1/values.yaml create mode 100644 incubator/boinc/item.yaml create mode 100644 incubator/chevereto/0.0.1/CHANGELOG.md create mode 100644 incubator/chevereto/0.0.1/CONFIG.md create mode 100644 incubator/chevereto/0.0.1/Chart.lock create mode 100644 incubator/chevereto/0.0.1/Chart.yaml create mode 100644 incubator/chevereto/0.0.1/README.md create mode 100644 incubator/chevereto/0.0.1/app-readme.md create mode 100644 incubator/chevereto/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/chevereto/0.0.1/charts/mariadb-1.0.30.tgz create mode 100644 incubator/chevereto/0.0.1/helm-values.md create mode 100644 incubator/chevereto/0.0.1/ix_values.yaml create mode 100644 incubator/chevereto/0.0.1/questions.yaml create mode 100644 incubator/chevereto/0.0.1/security.md create mode 100644 incubator/chevereto/0.0.1/templates/common.yaml create mode 100644 incubator/chevereto/0.0.1/values.yaml create mode 100644 incubator/chevereto/item.yaml create mode 100644 incubator/couchpotato/0.0.1/CHANGELOG.md create mode 100644 incubator/couchpotato/0.0.1/CONFIG.md create mode 100644 incubator/couchpotato/0.0.1/Chart.lock create mode 100644 incubator/couchpotato/0.0.1/Chart.yaml create mode 100644 incubator/couchpotato/0.0.1/README.md create mode 100644 incubator/couchpotato/0.0.1/app-readme.md create mode 100644 incubator/couchpotato/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/couchpotato/0.0.1/helm-values.md create mode 100644 incubator/couchpotato/0.0.1/ix_values.yaml create mode 100644 incubator/couchpotato/0.0.1/questions.yaml create mode 100644 incubator/couchpotato/0.0.1/security.md create mode 100644 incubator/couchpotato/0.0.1/templates/common.yaml create mode 100644 incubator/couchpotato/0.0.1/values.yaml create mode 100644 incubator/couchpotato/item.yaml create mode 100644 incubator/darktable/0.0.1/CHANGELOG.md create mode 100644 incubator/darktable/0.0.1/CONFIG.md create mode 100644 incubator/darktable/0.0.1/Chart.lock create mode 100644 incubator/darktable/0.0.1/Chart.yaml create mode 100644 incubator/darktable/0.0.1/README.md create mode 100644 incubator/darktable/0.0.1/app-readme.md create mode 100644 incubator/darktable/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/darktable/0.0.1/helm-values.md create mode 100644 incubator/darktable/0.0.1/ix_values.yaml create mode 100644 incubator/darktable/0.0.1/questions.yaml create mode 100644 incubator/darktable/0.0.1/security.md create mode 100644 incubator/darktable/0.0.1/templates/common.yaml create mode 100644 incubator/darktable/0.0.1/values.yaml create mode 100644 incubator/darktable/item.yaml create mode 100644 incubator/ddclient/0.0.1/CHANGELOG.md create mode 100644 incubator/ddclient/0.0.1/CONFIG.md create mode 100644 incubator/ddclient/0.0.1/Chart.lock create mode 100644 incubator/ddclient/0.0.1/Chart.yaml create mode 100644 incubator/ddclient/0.0.1/README.md create mode 100644 incubator/ddclient/0.0.1/app-readme.md create mode 100644 incubator/ddclient/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/ddclient/0.0.1/helm-values.md create mode 100644 incubator/ddclient/0.0.1/ix_values.yaml create mode 100644 incubator/ddclient/0.0.1/questions.yaml create mode 100644 incubator/ddclient/0.0.1/security.md create mode 100644 incubator/ddclient/0.0.1/templates/common.yaml create mode 100644 incubator/ddclient/0.0.1/values.yaml create mode 100644 incubator/ddclient/item.yaml create mode 100644 incubator/dillinger/0.0.1/CHANGELOG.md create mode 100644 incubator/dillinger/0.0.1/CONFIG.md create mode 100644 incubator/dillinger/0.0.1/Chart.lock create mode 100644 incubator/dillinger/0.0.1/Chart.yaml create mode 100644 incubator/dillinger/0.0.1/README.md create mode 100644 incubator/dillinger/0.0.1/app-readme.md create mode 100644 incubator/dillinger/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/dillinger/0.0.1/helm-values.md create mode 100644 incubator/dillinger/0.0.1/ix_values.yaml create mode 100644 incubator/dillinger/0.0.1/questions.yaml create mode 100644 incubator/dillinger/0.0.1/security.md create mode 100644 incubator/dillinger/0.0.1/templates/common.yaml create mode 100644 incubator/dillinger/0.0.1/values.yaml create mode 100644 incubator/dillinger/item.yaml create mode 100644 incubator/dokuwiki/0.0.1/CHANGELOG.md create mode 100644 incubator/dokuwiki/0.0.1/CONFIG.md create mode 100644 incubator/dokuwiki/0.0.1/Chart.lock create mode 100644 incubator/dokuwiki/0.0.1/Chart.yaml create mode 100644 incubator/dokuwiki/0.0.1/README.md create mode 100644 incubator/dokuwiki/0.0.1/app-readme.md create mode 100644 incubator/dokuwiki/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/dokuwiki/0.0.1/helm-values.md create mode 100644 incubator/dokuwiki/0.0.1/ix_values.yaml create mode 100644 incubator/dokuwiki/0.0.1/questions.yaml create mode 100644 incubator/dokuwiki/0.0.1/security.md create mode 100644 incubator/dokuwiki/0.0.1/templates/common.yaml create mode 100644 incubator/dokuwiki/0.0.1/values.yaml create mode 100644 incubator/dokuwiki/item.yaml create mode 100644 incubator/domoticz/0.0.1/CHANGELOG.md create mode 100644 incubator/domoticz/0.0.1/CONFIG.md create mode 100644 incubator/domoticz/0.0.1/Chart.lock create mode 100644 incubator/domoticz/0.0.1/Chart.yaml create mode 100644 incubator/domoticz/0.0.1/README.md create mode 100644 incubator/domoticz/0.0.1/app-readme.md create mode 100644 incubator/domoticz/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/domoticz/0.0.1/helm-values.md create mode 100644 incubator/domoticz/0.0.1/ix_values.yaml create mode 100644 incubator/domoticz/0.0.1/questions.yaml create mode 100644 incubator/domoticz/0.0.1/security.md create mode 100644 incubator/domoticz/0.0.1/templates/common.yaml create mode 100644 incubator/domoticz/0.0.1/values.yaml create mode 100644 incubator/domoticz/item.yaml create mode 100644 incubator/duckdns/0.0.1/CHANGELOG.md create mode 100644 incubator/duckdns/0.0.1/CONFIG.md create mode 100644 incubator/duckdns/0.0.1/Chart.lock create mode 100644 incubator/duckdns/0.0.1/Chart.yaml create mode 100644 incubator/duckdns/0.0.1/README.md create mode 100644 incubator/duckdns/0.0.1/app-readme.md create mode 100644 incubator/duckdns/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/duckdns/0.0.1/helm-values.md create mode 100644 incubator/duckdns/0.0.1/ix_values.yaml create mode 100644 incubator/duckdns/0.0.1/questions.yaml create mode 100644 incubator/duckdns/0.0.1/security.md create mode 100644 incubator/duckdns/0.0.1/templates/common.yaml create mode 100644 incubator/duckdns/0.0.1/values.yaml create mode 100644 incubator/duckdns/item.yaml create mode 100644 incubator/embystat/0.0.1/CHANGELOG.md create mode 100644 incubator/embystat/0.0.1/CONFIG.md create mode 100644 incubator/embystat/0.0.1/Chart.lock create mode 100644 incubator/embystat/0.0.1/Chart.yaml create mode 100644 incubator/embystat/0.0.1/README.md create mode 100644 incubator/embystat/0.0.1/app-readme.md create mode 100644 incubator/embystat/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/embystat/0.0.1/helm-values.md create mode 100644 incubator/embystat/0.0.1/ix_values.yaml create mode 100644 incubator/embystat/0.0.1/questions.yaml create mode 100644 incubator/embystat/0.0.1/security.md create mode 100644 incubator/embystat/0.0.1/templates/common.yaml create mode 100644 incubator/embystat/0.0.1/values.yaml create mode 100644 incubator/embystat/item.yaml create mode 100644 incubator/emulatorjs/0.0.1/CHANGELOG.md create mode 100644 incubator/emulatorjs/0.0.1/CONFIG.md create mode 100644 incubator/emulatorjs/0.0.1/Chart.lock create mode 100644 incubator/emulatorjs/0.0.1/Chart.yaml create mode 100644 incubator/emulatorjs/0.0.1/README.md create mode 100644 incubator/emulatorjs/0.0.1/app-readme.md create mode 100644 incubator/emulatorjs/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/emulatorjs/0.0.1/helm-values.md create mode 100644 incubator/emulatorjs/0.0.1/ix_values.yaml create mode 100644 incubator/emulatorjs/0.0.1/questions.yaml create mode 100644 incubator/emulatorjs/0.0.1/security.md create mode 100644 incubator/emulatorjs/0.0.1/templates/common.yaml create mode 100644 incubator/emulatorjs/0.0.1/values.yaml create mode 100644 incubator/emulatorjs/item.yaml create mode 100644 incubator/endlessh/0.0.1/CHANGELOG.md create mode 100644 incubator/endlessh/0.0.1/CONFIG.md create mode 100644 incubator/endlessh/0.0.1/Chart.lock create mode 100644 incubator/endlessh/0.0.1/Chart.yaml create mode 100644 incubator/endlessh/0.0.1/README.md create mode 100644 incubator/endlessh/0.0.1/app-readme.md create mode 100644 incubator/endlessh/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/endlessh/0.0.1/helm-values.md create mode 100644 incubator/endlessh/0.0.1/ix_values.yaml create mode 100644 incubator/endlessh/0.0.1/questions.yaml create mode 100644 incubator/endlessh/0.0.1/security.md create mode 100644 incubator/endlessh/0.0.1/templates/common.yaml create mode 100644 incubator/endlessh/0.0.1/values.yaml create mode 100644 incubator/endlessh/item.yaml create mode 100644 incubator/firefox/0.0.1/CHANGELOG.md create mode 100644 incubator/firefox/0.0.1/CONFIG.md create mode 100644 incubator/firefox/0.0.1/Chart.lock create mode 100644 incubator/firefox/0.0.1/Chart.yaml create mode 100644 incubator/firefox/0.0.1/README.md create mode 100644 incubator/firefox/0.0.1/app-readme.md create mode 100644 incubator/firefox/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/firefox/0.0.1/helm-values.md create mode 100644 incubator/firefox/0.0.1/ix_values.yaml create mode 100644 incubator/firefox/0.0.1/questions.yaml create mode 100644 incubator/firefox/0.0.1/security.md create mode 100644 incubator/firefox/0.0.1/templates/common.yaml create mode 100644 incubator/firefox/0.0.1/values.yaml create mode 100644 incubator/firefox/item.yaml create mode 100644 incubator/fleet/0.0.1/CHANGELOG.md create mode 100644 incubator/fleet/0.0.1/CONFIG.md create mode 100644 incubator/fleet/0.0.1/Chart.lock create mode 100644 incubator/fleet/0.0.1/Chart.yaml create mode 100644 incubator/fleet/0.0.1/README.md create mode 100644 incubator/fleet/0.0.1/app-readme.md create mode 100644 incubator/fleet/0.0.1/charts/common-8.9.19.tgz create mode 100644 incubator/fleet/0.0.1/charts/mariadb-1.0.30.tgz create mode 100644 incubator/fleet/0.0.1/helm-values.md create mode 100644 incubator/fleet/0.0.1/ix_values.yaml create mode 100644 incubator/fleet/0.0.1/questions.yaml create mode 100644 incubator/fleet/0.0.1/security.md create mode 100644 incubator/fleet/0.0.1/templates/common.yaml create mode 100644 incubator/fleet/0.0.1/values.yaml create mode 100644 incubator/fleet/item.yaml create mode 100644 incubator/foldingathome/0.0.1/CHANGELOG.md create mode 100644 incubator/foldingathome/0.0.1/CONFIG.md create mode 100644 incubator/foldingathome/0.0.1/Chart.lock create mode 100644 incubator/foldingathome/0.0.1/Chart.yaml create mode 100644 incubator/foldingathome/0.0.1/README.md create mode 100644 incubator/foldingathome/0.0.1/app-readme.md create mode 100644 incubator/foldingathome/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/foldingathome/0.0.1/helm-values.md create mode 100644 incubator/foldingathome/0.0.1/ix_values.yaml create mode 100644 incubator/foldingathome/0.0.1/questions.yaml create mode 100644 incubator/foldingathome/0.0.1/security.md create mode 100644 incubator/foldingathome/0.0.1/templates/common.yaml create mode 100644 incubator/foldingathome/0.0.1/values.yaml create mode 100644 incubator/foldingathome/item.yaml create mode 100644 incubator/guacd/0.0.1/CHANGELOG.md create mode 100644 incubator/guacd/0.0.1/CONFIG.md create mode 100644 incubator/guacd/0.0.1/Chart.lock create mode 100644 incubator/guacd/0.0.1/Chart.yaml create mode 100644 incubator/guacd/0.0.1/README.md create mode 100644 incubator/guacd/0.0.1/app-readme.md create mode 100644 incubator/guacd/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/guacd/0.0.1/helm-values.md create mode 100644 incubator/guacd/0.0.1/ix_values.yaml create mode 100644 incubator/guacd/0.0.1/questions.yaml create mode 100644 incubator/guacd/0.0.1/security.md create mode 100644 incubator/guacd/0.0.1/templates/common.yaml create mode 100644 incubator/guacd/0.0.1/values.yaml create mode 100644 incubator/guacd/item.yaml create mode 100644 incubator/habridge/0.0.1/CHANGELOG.md create mode 100644 incubator/habridge/0.0.1/CONFIG.md create mode 100644 incubator/habridge/0.0.1/Chart.lock create mode 100644 incubator/habridge/0.0.1/Chart.yaml create mode 100644 incubator/habridge/0.0.1/README.md create mode 100644 incubator/habridge/0.0.1/app-readme.md create mode 100644 incubator/habridge/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/habridge/0.0.1/helm-values.md create mode 100644 incubator/habridge/0.0.1/ix_values.yaml create mode 100644 incubator/habridge/0.0.1/questions.yaml create mode 100644 incubator/habridge/0.0.1/security.md create mode 100644 incubator/habridge/0.0.1/templates/common.yaml create mode 100644 incubator/habridge/0.0.1/values.yaml create mode 100644 incubator/habridge/item.yaml create mode 100644 incubator/hedgedoc/0.0.1/CHANGELOG.md create mode 100644 incubator/hedgedoc/0.0.1/CONFIG.md create mode 100644 incubator/hedgedoc/0.0.1/Chart.lock create mode 100644 incubator/hedgedoc/0.0.1/Chart.yaml create mode 100644 incubator/hedgedoc/0.0.1/README.md create mode 100644 incubator/hedgedoc/0.0.1/app-readme.md create mode 100644 incubator/hedgedoc/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/hedgedoc/0.0.1/charts/mariadb-1.0.30.tgz create mode 100644 incubator/hedgedoc/0.0.1/helm-values.md create mode 100644 incubator/hedgedoc/0.0.1/ix_values.yaml create mode 100644 incubator/hedgedoc/0.0.1/questions.yaml create mode 100644 incubator/hedgedoc/0.0.1/security.md create mode 100644 incubator/hedgedoc/0.0.1/templates/common.yaml create mode 100644 incubator/hedgedoc/0.0.1/values.yaml create mode 100644 incubator/hedgedoc/item.yaml create mode 100644 incubator/htpcmanager/0.0.1/CHANGELOG.md create mode 100644 incubator/htpcmanager/0.0.1/CONFIG.md create mode 100644 incubator/htpcmanager/0.0.1/Chart.lock create mode 100644 incubator/htpcmanager/0.0.1/Chart.yaml create mode 100644 incubator/htpcmanager/0.0.1/README.md create mode 100644 incubator/htpcmanager/0.0.1/app-readme.md create mode 100644 incubator/htpcmanager/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/htpcmanager/0.0.1/helm-values.md create mode 100644 incubator/htpcmanager/0.0.1/ix_values.yaml create mode 100644 incubator/htpcmanager/0.0.1/questions.yaml create mode 100644 incubator/htpcmanager/0.0.1/security.md create mode 100644 incubator/htpcmanager/0.0.1/templates/common.yaml create mode 100644 incubator/htpcmanager/0.0.1/values.yaml create mode 100644 incubator/htpcmanager/item.yaml create mode 100644 incubator/ipfs/0.0.1/CHANGELOG.md create mode 100644 incubator/ipfs/0.0.1/CONFIG.md create mode 100644 incubator/ipfs/0.0.1/Chart.lock create mode 100644 incubator/ipfs/0.0.1/Chart.yaml create mode 100644 incubator/ipfs/0.0.1/README.md create mode 100644 incubator/ipfs/0.0.1/app-readme.md create mode 100644 incubator/ipfs/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/ipfs/0.0.1/helm-values.md create mode 100644 incubator/ipfs/0.0.1/ix_values.yaml create mode 100644 incubator/ipfs/0.0.1/questions.yaml create mode 100644 incubator/ipfs/0.0.1/security.md create mode 100644 incubator/ipfs/0.0.1/templates/common.yaml create mode 100644 incubator/ipfs/0.0.1/values.yaml create mode 100644 incubator/ipfs/item.yaml create mode 100644 incubator/kodi-headless/0.0.1/CHANGELOG.md create mode 100644 incubator/kodi-headless/0.0.1/CONFIG.md create mode 100644 incubator/kodi-headless/0.0.1/Chart.lock create mode 100644 incubator/kodi-headless/0.0.1/Chart.yaml create mode 100644 incubator/kodi-headless/0.0.1/README.md create mode 100644 incubator/kodi-headless/0.0.1/app-readme.md create mode 100644 incubator/kodi-headless/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/kodi-headless/0.0.1/helm-values.md create mode 100644 incubator/kodi-headless/0.0.1/ix_values.yaml create mode 100644 incubator/kodi-headless/0.0.1/questions.yaml create mode 100644 incubator/kodi-headless/0.0.1/security.md create mode 100644 incubator/kodi-headless/0.0.1/templates/common.yaml create mode 100644 incubator/kodi-headless/0.0.1/values.yaml create mode 100644 incubator/kodi-headless/item.yaml create mode 100644 incubator/libreoffice/0.0.1/CHANGELOG.md create mode 100644 incubator/libreoffice/0.0.1/CONFIG.md create mode 100644 incubator/libreoffice/0.0.1/Chart.lock create mode 100644 incubator/libreoffice/0.0.1/Chart.yaml create mode 100644 incubator/libreoffice/0.0.1/README.md create mode 100644 incubator/libreoffice/0.0.1/app-readme.md create mode 100644 incubator/libreoffice/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/libreoffice/0.0.1/helm-values.md create mode 100644 incubator/libreoffice/0.0.1/ix_values.yaml create mode 100644 incubator/libreoffice/0.0.1/questions.yaml create mode 100644 incubator/libreoffice/0.0.1/security.md create mode 100644 incubator/libreoffice/0.0.1/templates/common.yaml create mode 100644 incubator/libreoffice/0.0.1/values.yaml create mode 100644 incubator/libreoffice/item.yaml create mode 100644 incubator/minetest/0.0.1/CHANGELOG.md create mode 100644 incubator/minetest/0.0.1/CONFIG.md create mode 100644 incubator/minetest/0.0.1/Chart.lock create mode 100644 incubator/minetest/0.0.1/Chart.yaml create mode 100644 incubator/minetest/0.0.1/README.md create mode 100644 incubator/minetest/0.0.1/app-readme.md create mode 100644 incubator/minetest/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/minetest/0.0.1/helm-values.md create mode 100644 incubator/minetest/0.0.1/ix_values.yaml create mode 100644 incubator/minetest/0.0.1/questions.yaml create mode 100644 incubator/minetest/0.0.1/security.md create mode 100644 incubator/minetest/0.0.1/templates/common.yaml create mode 100644 incubator/minetest/0.0.1/values.yaml create mode 100644 incubator/minetest/item.yaml create mode 100644 incubator/minisatip/0.0.1/CHANGELOG.md create mode 100644 incubator/minisatip/0.0.1/CONFIG.md create mode 100644 incubator/minisatip/0.0.1/Chart.lock create mode 100644 incubator/minisatip/0.0.1/Chart.yaml create mode 100644 incubator/minisatip/0.0.1/README.md create mode 100644 incubator/minisatip/0.0.1/app-readme.md create mode 100644 incubator/minisatip/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/minisatip/0.0.1/helm-values.md create mode 100644 incubator/minisatip/0.0.1/ix_values.yaml create mode 100644 incubator/minisatip/0.0.1/questions.yaml create mode 100644 incubator/minisatip/0.0.1/security.md create mode 100644 incubator/minisatip/0.0.1/templates/common.yaml create mode 100644 incubator/minisatip/0.0.1/values.yaml create mode 100644 incubator/minisatip/item.yaml create mode 100644 incubator/mysql-workbench/0.0.1/CHANGELOG.md create mode 100644 incubator/mysql-workbench/0.0.1/CONFIG.md create mode 100644 incubator/mysql-workbench/0.0.1/Chart.lock create mode 100644 incubator/mysql-workbench/0.0.1/Chart.yaml create mode 100644 incubator/mysql-workbench/0.0.1/README.md create mode 100644 incubator/mysql-workbench/0.0.1/app-readme.md create mode 100644 incubator/mysql-workbench/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/mysql-workbench/0.0.1/helm-values.md create mode 100644 incubator/mysql-workbench/0.0.1/ix_values.yaml create mode 100644 incubator/mysql-workbench/0.0.1/questions.yaml create mode 100644 incubator/mysql-workbench/0.0.1/security.md create mode 100644 incubator/mysql-workbench/0.0.1/templates/common.yaml create mode 100644 incubator/mysql-workbench/0.0.1/values.yaml create mode 100644 incubator/mysql-workbench/item.yaml create mode 100644 incubator/nano-wallet/0.0.1/CHANGELOG.md create mode 100644 incubator/nano-wallet/0.0.1/CONFIG.md create mode 100644 incubator/nano-wallet/0.0.1/Chart.lock create mode 100644 incubator/nano-wallet/0.0.1/Chart.yaml create mode 100644 incubator/nano-wallet/0.0.1/README.md create mode 100644 incubator/nano-wallet/0.0.1/app-readme.md create mode 100644 incubator/nano-wallet/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/nano-wallet/0.0.1/helm-values.md create mode 100644 incubator/nano-wallet/0.0.1/ix_values.yaml create mode 100644 incubator/nano-wallet/0.0.1/questions.yaml create mode 100644 incubator/nano-wallet/0.0.1/security.md create mode 100644 incubator/nano-wallet/0.0.1/templates/common.yaml create mode 100644 incubator/nano-wallet/0.0.1/values.yaml create mode 100644 incubator/nano-wallet/item.yaml create mode 100644 incubator/ngircd/0.0.1/CHANGELOG.md create mode 100644 incubator/ngircd/0.0.1/CONFIG.md create mode 100644 incubator/ngircd/0.0.1/Chart.lock create mode 100644 incubator/ngircd/0.0.1/Chart.yaml create mode 100644 incubator/ngircd/0.0.1/README.md create mode 100644 incubator/ngircd/0.0.1/app-readme.md create mode 100644 incubator/ngircd/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/ngircd/0.0.1/helm-values.md create mode 100644 incubator/ngircd/0.0.1/ix_values.yaml create mode 100644 incubator/ngircd/0.0.1/questions.yaml create mode 100644 incubator/ngircd/0.0.1/security.md create mode 100644 incubator/ngircd/0.0.1/templates/common.yaml create mode 100644 incubator/ngircd/0.0.1/values.yaml create mode 100644 incubator/ngircd/item.yaml create mode 100644 incubator/nntp2nntp/0.0.1/CHANGELOG.md create mode 100644 incubator/nntp2nntp/0.0.1/CONFIG.md create mode 100644 incubator/nntp2nntp/0.0.1/Chart.lock create mode 100644 incubator/nntp2nntp/0.0.1/Chart.yaml create mode 100644 incubator/nntp2nntp/0.0.1/README.md create mode 100644 incubator/nntp2nntp/0.0.1/app-readme.md create mode 100644 incubator/nntp2nntp/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/nntp2nntp/0.0.1/helm-values.md create mode 100644 incubator/nntp2nntp/0.0.1/ix_values.yaml create mode 100644 incubator/nntp2nntp/0.0.1/questions.yaml create mode 100644 incubator/nntp2nntp/0.0.1/security.md create mode 100644 incubator/nntp2nntp/0.0.1/templates/common.yaml create mode 100644 incubator/nntp2nntp/0.0.1/values.yaml create mode 100644 incubator/nntp2nntp/item.yaml create mode 100644 incubator/openvscode-server/0.0.1/CHANGELOG.md create mode 100644 incubator/openvscode-server/0.0.1/CONFIG.md create mode 100644 incubator/openvscode-server/0.0.1/Chart.lock create mode 100644 incubator/openvscode-server/0.0.1/Chart.yaml create mode 100644 incubator/openvscode-server/0.0.1/README.md create mode 100644 incubator/openvscode-server/0.0.1/app-readme.md create mode 100644 incubator/openvscode-server/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/openvscode-server/0.0.1/helm-values.md create mode 100644 incubator/openvscode-server/0.0.1/ix_values.yaml create mode 100644 incubator/openvscode-server/0.0.1/questions.yaml create mode 100644 incubator/openvscode-server/0.0.1/security.md create mode 100644 incubator/openvscode-server/0.0.1/templates/common.yaml create mode 100644 incubator/openvscode-server/0.0.1/values.yaml create mode 100644 incubator/openvscode-server/item.yaml create mode 100644 incubator/paperless-ng/0.0.1/CHANGELOG.md create mode 100644 incubator/paperless-ng/0.0.1/CONFIG.md create mode 100644 incubator/paperless-ng/0.0.1/Chart.lock create mode 100644 incubator/paperless-ng/0.0.1/Chart.yaml create mode 100644 incubator/paperless-ng/0.0.1/README.md create mode 100644 incubator/paperless-ng/0.0.1/app-readme.md create mode 100644 incubator/paperless-ng/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/paperless-ng/0.0.1/helm-values.md create mode 100644 incubator/paperless-ng/0.0.1/ix_values.yaml create mode 100644 incubator/paperless-ng/0.0.1/questions.yaml create mode 100644 incubator/paperless-ng/0.0.1/security.md create mode 100644 incubator/paperless-ng/0.0.1/templates/common.yaml create mode 100644 incubator/paperless-ng/0.0.1/values.yaml create mode 100644 incubator/paperless-ng/item.yaml create mode 100644 incubator/papermerge/0.0.1/CHANGELOG.md create mode 100644 incubator/papermerge/0.0.1/CONFIG.md create mode 100644 incubator/papermerge/0.0.1/Chart.lock create mode 100644 incubator/papermerge/0.0.1/Chart.yaml create mode 100644 incubator/papermerge/0.0.1/README.md create mode 100644 incubator/papermerge/0.0.1/app-readme.md create mode 100644 incubator/papermerge/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/papermerge/0.0.1/helm-values.md create mode 100644 incubator/papermerge/0.0.1/ix_values.yaml create mode 100644 incubator/papermerge/0.0.1/questions.yaml create mode 100644 incubator/papermerge/0.0.1/security.md create mode 100644 incubator/papermerge/0.0.1/templates/common.yaml create mode 100644 incubator/papermerge/0.0.1/values.yaml create mode 100644 incubator/papermerge/item.yaml create mode 100644 incubator/pidgin/0.0.1/CHANGELOG.md create mode 100644 incubator/pidgin/0.0.1/CONFIG.md create mode 100644 incubator/pidgin/0.0.1/Chart.lock create mode 100644 incubator/pidgin/0.0.1/Chart.yaml create mode 100644 incubator/pidgin/0.0.1/README.md create mode 100644 incubator/pidgin/0.0.1/app-readme.md create mode 100644 incubator/pidgin/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/pidgin/0.0.1/helm-values.md create mode 100644 incubator/pidgin/0.0.1/ix_values.yaml create mode 100644 incubator/pidgin/0.0.1/questions.yaml create mode 100644 incubator/pidgin/0.0.1/security.md create mode 100644 incubator/pidgin/0.0.1/templates/common.yaml create mode 100644 incubator/pidgin/0.0.1/values.yaml create mode 100644 incubator/pidgin/item.yaml create mode 100644 incubator/projectsend/0.0.1/CHANGELOG.md create mode 100644 incubator/projectsend/0.0.1/CONFIG.md create mode 100644 incubator/projectsend/0.0.1/Chart.lock create mode 100644 incubator/projectsend/0.0.1/Chart.yaml create mode 100644 incubator/projectsend/0.0.1/README.md create mode 100644 incubator/projectsend/0.0.1/app-readme.md create mode 100644 incubator/projectsend/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/projectsend/0.0.1/helm-values.md create mode 100644 incubator/projectsend/0.0.1/ix_values.yaml create mode 100644 incubator/projectsend/0.0.1/questions.yaml create mode 100644 incubator/projectsend/0.0.1/security.md create mode 100644 incubator/projectsend/0.0.1/templates/common.yaml create mode 100644 incubator/projectsend/0.0.1/values.yaml create mode 100644 incubator/projectsend/item.yaml create mode 100644 incubator/pwndrop/0.0.1/CHANGELOG.md create mode 100644 incubator/pwndrop/0.0.1/CONFIG.md create mode 100644 incubator/pwndrop/0.0.1/Chart.lock create mode 100644 incubator/pwndrop/0.0.1/Chart.yaml create mode 100644 incubator/pwndrop/0.0.1/README.md create mode 100644 incubator/pwndrop/0.0.1/app-readme.md create mode 100644 incubator/pwndrop/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/pwndrop/0.0.1/helm-values.md create mode 100644 incubator/pwndrop/0.0.1/ix_values.yaml create mode 100644 incubator/pwndrop/0.0.1/questions.yaml create mode 100644 incubator/pwndrop/0.0.1/security.md create mode 100644 incubator/pwndrop/0.0.1/templates/common.yaml create mode 100644 incubator/pwndrop/0.0.1/values.yaml create mode 100644 incubator/pwndrop/item.yaml create mode 100644 incubator/pydio-cells/0.0.1/CHANGELOG.md create mode 100644 incubator/pydio-cells/0.0.1/CONFIG.md create mode 100644 incubator/pydio-cells/0.0.1/Chart.lock create mode 100644 incubator/pydio-cells/0.0.1/Chart.yaml create mode 100644 incubator/pydio-cells/0.0.1/README.md create mode 100644 incubator/pydio-cells/0.0.1/app-readme.md create mode 100644 incubator/pydio-cells/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/pydio-cells/0.0.1/helm-values.md create mode 100644 incubator/pydio-cells/0.0.1/ix_values.yaml create mode 100644 incubator/pydio-cells/0.0.1/questions.yaml create mode 100644 incubator/pydio-cells/0.0.1/security.md create mode 100644 incubator/pydio-cells/0.0.1/templates/common.yaml create mode 100644 incubator/pydio-cells/0.0.1/values.yaml create mode 100644 incubator/pydio-cells/item.yaml create mode 100644 incubator/pylon/0.0.1/CHANGELOG.md create mode 100644 incubator/pylon/0.0.1/CONFIG.md create mode 100644 incubator/pylon/0.0.1/Chart.lock create mode 100644 incubator/pylon/0.0.1/Chart.yaml create mode 100644 incubator/pylon/0.0.1/README.md create mode 100644 incubator/pylon/0.0.1/app-readme.md create mode 100644 incubator/pylon/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/pylon/0.0.1/helm-values.md create mode 100644 incubator/pylon/0.0.1/ix_values.yaml create mode 100644 incubator/pylon/0.0.1/questions.yaml create mode 100644 incubator/pylon/0.0.1/security.md create mode 100644 incubator/pylon/0.0.1/templates/common.yaml create mode 100644 incubator/pylon/0.0.1/values.yaml create mode 100644 incubator/pylon/item.yaml create mode 100644 incubator/quassel-core/0.0.1/CHANGELOG.md create mode 100644 incubator/quassel-core/0.0.1/CONFIG.md create mode 100644 incubator/quassel-core/0.0.1/Chart.lock create mode 100644 incubator/quassel-core/0.0.1/Chart.yaml create mode 100644 incubator/quassel-core/0.0.1/README.md create mode 100644 incubator/quassel-core/0.0.1/app-readme.md create mode 100644 incubator/quassel-core/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/quassel-core/0.0.1/charts/postgresql-6.0.27.tgz create mode 100644 incubator/quassel-core/0.0.1/helm-values.md create mode 100644 incubator/quassel-core/0.0.1/ix_values.yaml create mode 100644 incubator/quassel-core/0.0.1/questions.yaml create mode 100644 incubator/quassel-core/0.0.1/security.md create mode 100644 incubator/quassel-core/0.0.1/templates/common.yaml create mode 100644 incubator/quassel-core/0.0.1/values.yaml create mode 100644 incubator/quassel-core/item.yaml create mode 100644 incubator/quassel-web/0.0.1/CHANGELOG.md create mode 100644 incubator/quassel-web/0.0.1/CONFIG.md create mode 100644 incubator/quassel-web/0.0.1/Chart.lock create mode 100644 incubator/quassel-web/0.0.1/Chart.yaml create mode 100644 incubator/quassel-web/0.0.1/README.md create mode 100644 incubator/quassel-web/0.0.1/app-readme.md create mode 100644 incubator/quassel-web/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/quassel-web/0.0.1/helm-values.md create mode 100644 incubator/quassel-web/0.0.1/ix_values.yaml create mode 100644 incubator/quassel-web/0.0.1/questions.yaml create mode 100644 incubator/quassel-web/0.0.1/security.md create mode 100644 incubator/quassel-web/0.0.1/templates/common.yaml create mode 100644 incubator/quassel-web/0.0.1/values.yaml create mode 100644 incubator/quassel-web/item.yaml create mode 100644 incubator/requestrr/0.0.1/CHANGELOG.md create mode 100644 incubator/requestrr/0.0.1/CONFIG.md create mode 100644 incubator/requestrr/0.0.1/Chart.lock create mode 100644 incubator/requestrr/0.0.1/Chart.yaml create mode 100644 incubator/requestrr/0.0.1/README.md create mode 100644 incubator/requestrr/0.0.1/app-readme.md create mode 100644 incubator/requestrr/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/requestrr/0.0.1/helm-values.md create mode 100644 incubator/requestrr/0.0.1/ix_values.yaml create mode 100644 incubator/requestrr/0.0.1/questions.yaml create mode 100644 incubator/requestrr/0.0.1/security.md create mode 100644 incubator/requestrr/0.0.1/templates/common.yaml create mode 100644 incubator/requestrr/0.0.1/values.yaml create mode 100644 incubator/requestrr/item.yaml create mode 100644 incubator/rsnapshot/0.0.1/CHANGELOG.md create mode 100644 incubator/rsnapshot/0.0.1/CONFIG.md create mode 100644 incubator/rsnapshot/0.0.1/Chart.lock create mode 100644 incubator/rsnapshot/0.0.1/Chart.yaml create mode 100644 incubator/rsnapshot/0.0.1/README.md create mode 100644 incubator/rsnapshot/0.0.1/app-readme.md create mode 100644 incubator/rsnapshot/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/rsnapshot/0.0.1/helm-values.md create mode 100644 incubator/rsnapshot/0.0.1/ix_values.yaml create mode 100644 incubator/rsnapshot/0.0.1/questions.yaml create mode 100644 incubator/rsnapshot/0.0.1/security.md create mode 100644 incubator/rsnapshot/0.0.1/templates/common.yaml create mode 100644 incubator/rsnapshot/0.0.1/values.yaml create mode 100644 incubator/rsnapshot/item.yaml create mode 100644 incubator/scrutiny/0.0.1/CHANGELOG.md create mode 100644 incubator/scrutiny/0.0.1/CONFIG.md create mode 100644 incubator/scrutiny/0.0.1/Chart.lock create mode 100644 incubator/scrutiny/0.0.1/Chart.yaml create mode 100644 incubator/scrutiny/0.0.1/README.md create mode 100644 incubator/scrutiny/0.0.1/app-readme.md create mode 100644 incubator/scrutiny/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/scrutiny/0.0.1/helm-values.md create mode 100644 incubator/scrutiny/0.0.1/ix_values.yaml create mode 100644 incubator/scrutiny/0.0.1/questions.yaml create mode 100644 incubator/scrutiny/0.0.1/security.md create mode 100644 incubator/scrutiny/0.0.1/templates/common.yaml create mode 100644 incubator/scrutiny/0.0.1/values.yaml create mode 100644 incubator/scrutiny/item.yaml create mode 100644 incubator/synclounge/0.0.1/CHANGELOG.md create mode 100644 incubator/synclounge/0.0.1/CONFIG.md create mode 100644 incubator/synclounge/0.0.1/Chart.lock create mode 100644 incubator/synclounge/0.0.1/Chart.yaml create mode 100644 incubator/synclounge/0.0.1/README.md create mode 100644 incubator/synclounge/0.0.1/app-readme.md create mode 100644 incubator/synclounge/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/synclounge/0.0.1/helm-values.md create mode 100644 incubator/synclounge/0.0.1/ix_values.yaml create mode 100644 incubator/synclounge/0.0.1/questions.yaml create mode 100644 incubator/synclounge/0.0.1/security.md create mode 100644 incubator/synclounge/0.0.1/templates/common.yaml create mode 100644 incubator/synclounge/0.0.1/values.yaml create mode 100644 incubator/synclounge/item.yaml create mode 100644 incubator/syslog-ng/0.0.1/CHANGELOG.md create mode 100644 incubator/syslog-ng/0.0.1/CONFIG.md create mode 100644 incubator/syslog-ng/0.0.1/Chart.lock create mode 100644 incubator/syslog-ng/0.0.1/Chart.yaml create mode 100644 incubator/syslog-ng/0.0.1/README.md create mode 100644 incubator/syslog-ng/0.0.1/app-readme.md create mode 100644 incubator/syslog-ng/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/syslog-ng/0.0.1/helm-values.md create mode 100644 incubator/syslog-ng/0.0.1/ix_values.yaml create mode 100644 incubator/syslog-ng/0.0.1/questions.yaml create mode 100644 incubator/syslog-ng/0.0.1/security.md create mode 100644 incubator/syslog-ng/0.0.1/templates/common.yaml create mode 100644 incubator/syslog-ng/0.0.1/values.yaml create mode 100644 incubator/syslog-ng/item.yaml create mode 100644 incubator/ubooquity/0.0.1/CHANGELOG.md create mode 100644 incubator/ubooquity/0.0.1/CONFIG.md create mode 100644 incubator/ubooquity/0.0.1/Chart.lock create mode 100644 incubator/ubooquity/0.0.1/Chart.yaml create mode 100644 incubator/ubooquity/0.0.1/README.md create mode 100644 incubator/ubooquity/0.0.1/app-readme.md create mode 100644 incubator/ubooquity/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/ubooquity/0.0.1/helm-values.md create mode 100644 incubator/ubooquity/0.0.1/ix_values.yaml create mode 100644 incubator/ubooquity/0.0.1/questions.yaml create mode 100644 incubator/ubooquity/0.0.1/security.md create mode 100644 incubator/ubooquity/0.0.1/templates/common.yaml create mode 100644 incubator/ubooquity/0.0.1/values.yaml create mode 100644 incubator/ubooquity/item.yaml create mode 100644 incubator/webgrabplus/0.0.1/CHANGELOG.md create mode 100644 incubator/webgrabplus/0.0.1/CONFIG.md create mode 100644 incubator/webgrabplus/0.0.1/Chart.lock create mode 100644 incubator/webgrabplus/0.0.1/Chart.yaml create mode 100644 incubator/webgrabplus/0.0.1/README.md create mode 100644 incubator/webgrabplus/0.0.1/app-readme.md create mode 100644 incubator/webgrabplus/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/webgrabplus/0.0.1/helm-values.md create mode 100644 incubator/webgrabplus/0.0.1/ix_values.yaml create mode 100644 incubator/webgrabplus/0.0.1/questions.yaml create mode 100644 incubator/webgrabplus/0.0.1/security.md create mode 100644 incubator/webgrabplus/0.0.1/templates/common.yaml create mode 100644 incubator/webgrabplus/0.0.1/values.yaml create mode 100644 incubator/webgrabplus/item.yaml create mode 100644 incubator/wireshark/0.0.1/CHANGELOG.md create mode 100644 incubator/wireshark/0.0.1/CONFIG.md create mode 100644 incubator/wireshark/0.0.1/Chart.lock create mode 100644 incubator/wireshark/0.0.1/Chart.yaml create mode 100644 incubator/wireshark/0.0.1/README.md create mode 100644 incubator/wireshark/0.0.1/app-readme.md create mode 100644 incubator/wireshark/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/wireshark/0.0.1/helm-values.md create mode 100644 incubator/wireshark/0.0.1/ix_values.yaml create mode 100644 incubator/wireshark/0.0.1/questions.yaml create mode 100644 incubator/wireshark/0.0.1/security.md create mode 100644 incubator/wireshark/0.0.1/templates/common.yaml create mode 100644 incubator/wireshark/0.0.1/values.yaml create mode 100644 incubator/wireshark/item.yaml create mode 100644 incubator/znc/0.0.1/CHANGELOG.md create mode 100644 incubator/znc/0.0.1/CONFIG.md create mode 100644 incubator/znc/0.0.1/Chart.lock create mode 100644 incubator/znc/0.0.1/Chart.yaml create mode 100644 incubator/znc/0.0.1/README.md create mode 100644 incubator/znc/0.0.1/app-readme.md create mode 100644 incubator/znc/0.0.1/charts/common-8.9.16.tgz create mode 100644 incubator/znc/0.0.1/helm-values.md create mode 100644 incubator/znc/0.0.1/ix_values.yaml create mode 100644 incubator/znc/0.0.1/questions.yaml create mode 100644 incubator/znc/0.0.1/security.md create mode 100644 incubator/znc/0.0.1/templates/common.yaml create mode 100644 incubator/znc/0.0.1/values.yaml create mode 100644 incubator/znc/item.yaml diff --git a/incubator/boinc/0.0.1/CHANGELOG.md b/incubator/boinc/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..deced5eee7c --- /dev/null +++ b/incubator/boinc/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### boinc-0.0.1 (2021-12-12) + diff --git a/incubator/boinc/0.0.1/CONFIG.md b/incubator/boinc/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/boinc/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/boinc/0.0.1/Chart.lock b/incubator/boinc/0.0.1/Chart.lock new file mode 100644 index 00000000000..6e775588306 --- /dev/null +++ b/incubator/boinc/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:33:34.518421729Z" diff --git a/incubator/boinc/0.0.1/Chart.yaml b/incubator/boinc/0.0.1/Chart.yaml new file mode 100644 index 00000000000..13ed427952f --- /dev/null +++ b/incubator/boinc/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: boinc +version: 0.0.1 +appVersion: "18.04.1" +description: BOINC is a platform for high-throughput computing on a large scale (thousands or millions of computers). +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/boinc +icon: https://user-images.githubusercontent.com/7941193/38755151-4956f8c8-3f2a-11e8-8343-3d1204dc57d1.png +keywords: + - boinc +sources: + - https://hub.docker.com/r/linuxserver/boinc +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/boinc/0.0.1/README.md b/incubator/boinc/0.0.1/README.md new file mode 100644 index 00000000000..fca8584e4ef --- /dev/null +++ b/incubator/boinc/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +BOINC is a platform for high-throughput computing on a large scale (thousands or millions of computers). + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/boinc/0.0.1/app-readme.md b/incubator/boinc/0.0.1/app-readme.md new file mode 100644 index 00000000000..b02dd0b03e5 --- /dev/null +++ b/incubator/boinc/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +BOINC is a platform for high-throughput computing on a large scale (thousands or millions of computers). + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/boinc/0.0.1/charts/common-8.9.16.tgz b/incubator/boinc/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: boinc/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-boinc' of Deployment 'RELEASE-NAME-boinc' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-boinc' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-boinc' of Deployment 'RELEASE-NAME-boinc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-boinc' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-boinc' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-boinc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-boinc' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/boinc:v18.04.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/boinc:v18.04.1 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| cpp | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cpp-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| dbus | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dbus-x11 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gcc-7-base | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg2 | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| groff-base | CVE-2009-5080 | LOW | 1.22.3-10 | |
Expand...http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff
http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h
http://openwall.com/lists/oss-security/2009/08/14/4
http://openwall.com/lists/oss-security/2009/08/14/5
http://www.mandriva.com/security/advisories?name=MDVSA-2013:085
http://www.mandriva.com/security/advisories?name=MDVSA-2013:086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.12-4ubuntu5.1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcroco3 | CVE-2017-7960 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
| +| libcroco3 | CVE-2017-8834 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
| +| libcroco3 | CVE-2017-8871 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
| +| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libflac8 | CVE-2020-0499 | LOW | 1.3.2-1 | |
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
| +| libfuse2 | CVE-2018-10906 | LOW | 2.9.7-1ubuntu1 | |
Expand...https://access.redhat.com/errata/RHSA-2018:3324
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10906
https://github.com/libfuse/libfuse/pull/268
https://linux.oracle.com/cve/CVE-2018-10906.html
https://linux.oracle.com/errata/ELSA-2020-5773.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/
https://sourceforge.net/p/fuse/mailman/message/36374753/
https://www.debian.org/security/2018/dsa-4257
https://www.exploit-db.com/exploits/45106/
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.4-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjack-jackd2-0 | CVE-2019-13351 | LOW | 1.9.12~dfsg-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
| +| libjavascriptcoregtk-4.0-18 | CVE-2021-30846 | MEDIUM | 2.32.4-0ubuntu0.18.04.1 | |
Expand...http://seclists.org/fulldisclosure/2021/Oct/60
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://www.openwall.com/lists/oss-security/2021/10/26/9
http://www.openwall.com/lists/oss-security/2021/10/27/1
http://www.openwall.com/lists/oss-security/2021/10/27/2
http://www.openwall.com/lists/oss-security/2021/10/27/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30846
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://support.apple.com/en-us/HT212807
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212816
https://support.apple.com/en-us/HT212819
https://support.apple.com/kb/HT212869
https://ubuntu.com/security/notices/USN-5127-1
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.debian.org/security/2021/dsa-4995
https://www.debian.org/security/2021/dsa-4996
| +| libjavascriptcoregtk-4.0-18 | CVE-2021-30851 | MEDIUM | 2.32.4-0ubuntu0.18.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/31/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30851
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212816
https://support.apple.com/en-us/HT212819
https://support.apple.com/kb/HT212869
https://ubuntu.com/security/notices/USN-5127-1
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.debian.org/security/2021/dsa-4995
https://www.debian.org/security/2021/dsa-4996
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libpython3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-stdlib | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-stdlib | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-stdlib | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-stdlib | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| librsvg2-2 | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| librsvg2-common | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtag1v5 | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | |
Expand...http://seclists.org/fulldisclosure/2018/May/49
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439
https://linux.oracle.com/cve/CVE-2018-11439.html
https://linux.oracle.com/errata/ELSA-2020-1175.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html
| +| libtag1v5-vanilla | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | |
Expand...http://seclists.org/fulldisclosure/2018/May/49
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439
https://linux.oracle.com/cve/CVE-2018-11439.html
https://linux.oracle.com/errata/ELSA-2020-1175.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
| +| libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libvorbis0a | CVE-2017-14160 | LOW | 1.3.5-4.2 | |
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbis0a | CVE-2018-10392 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbis0a | CVE-2018-10393 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2017-14160 | LOW | 1.3.5-4.2 | |
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2018-10392 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2018-10393 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libwebkit2gtk-4.0-37 | CVE-2021-30846 | MEDIUM | 2.32.4-0ubuntu0.18.04.1 | |
Expand...http://seclists.org/fulldisclosure/2021/Oct/60
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://www.openwall.com/lists/oss-security/2021/10/26/9
http://www.openwall.com/lists/oss-security/2021/10/27/1
http://www.openwall.com/lists/oss-security/2021/10/27/2
http://www.openwall.com/lists/oss-security/2021/10/27/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30846
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://support.apple.com/en-us/HT212807
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212816
https://support.apple.com/en-us/HT212819
https://support.apple.com/kb/HT212869
https://ubuntu.com/security/notices/USN-5127-1
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.debian.org/security/2021/dsa-4995
https://www.debian.org/security/2021/dsa-4996
| +| libwebkit2gtk-4.0-37 | CVE-2021-30851 | MEDIUM | 2.32.4-0ubuntu0.18.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/31/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30851
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212816
https://support.apple.com/en-us/HT212819
https://support.apple.com/kb/HT212869
https://ubuntu.com/security/notices/USN-5127-1
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.debian.org/security/2021/dsa-4995
https://www.debian.org/security/2021/dsa-4996
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.29-5ubuntu0.2 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| nodejs | CVE-2018-12115 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12116 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12121 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12122 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7160 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp;utm_medium=RSS
| +| nodejs | CVE-2018-7167 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2019-5737 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
| +| nodejs | CVE-2018-12123 | LOW | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7159 | LOW | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp;utm_medium=RSS
| +| openssh-client | CVE-2020-14145 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| +| openssh-client | CVE-2021-41617 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| python3.6 | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6 | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6 | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6 | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| +| xorgxrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| +| xrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| +| xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/boinc/0.0.1/templates/common.yaml b/incubator/boinc/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/boinc/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/boinc/0.0.1/values.yaml b/incubator/boinc/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/boinc/item.yaml b/incubator/boinc/item.yaml new file mode 100644 index 00000000000..279415656a0 --- /dev/null +++ b/incubator/boinc/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://user-images.githubusercontent.com/7941193/38755151-4956f8c8-3f2a-11e8-8343-3d1204dc57d1.png +categories: +- incubator + diff --git a/incubator/chevereto/0.0.1/CHANGELOG.md b/incubator/chevereto/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..018dcf661f4 --- /dev/null +++ b/incubator/chevereto/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### chevereto-0.0.1 (2021-12-12) + diff --git a/incubator/chevereto/0.0.1/CONFIG.md b/incubator/chevereto/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/chevereto/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/chevereto/0.0.1/Chart.lock b/incubator/chevereto/0.0.1/Chart.lock new file mode 100644 index 00000000000..5790d623a48 --- /dev/null +++ b/incubator/chevereto/0.0.1/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +digest: sha256:f6e33d2fc24041a84c9c1fb453905179f576b1a52b2647157bd45d0dfcba78ff +generated: "2021-12-12T22:33:34.612938608Z" diff --git a/incubator/chevereto/0.0.1/Chart.yaml b/incubator/chevereto/0.0.1/Chart.yaml new file mode 100644 index 00000000000..e3c05f67cba --- /dev/null +++ b/incubator/chevereto/0.0.1/Chart.yaml @@ -0,0 +1,31 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: chevereto +version: 0.0.1 +appVersion: "1.5.1" +description: Chevereto is an image hosting software that allows you to create a beautiful and full-featured image hosting website on your own server. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/chevereto +icon: https://iconape.com/wp-content/png_logo_vector/chevereto.png +keywords: + - chevereto +sources: + - https://hub.docker.com/r/linuxserver/chevereto +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- condition: mariadb.enabled + name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/chevereto/0.0.1/README.md b/incubator/chevereto/0.0.1/README.md new file mode 100644 index 00000000000..bbd86a21579 --- /dev/null +++ b/incubator/chevereto/0.0.1/README.md @@ -0,0 +1,38 @@ +# Introduction + +Chevereto is an image hosting software that allows you to create a beautiful and full-featured image hosting website on your own server. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | mariadb | 1.0.30 | +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/chevereto/0.0.1/app-readme.md b/incubator/chevereto/0.0.1/app-readme.md new file mode 100644 index 00000000000..33c0debf93b --- /dev/null +++ b/incubator/chevereto/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Chevereto is an image hosting software that allows you to create a beautiful and full-featured image hosting website on your own server. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/chevereto/0.0.1/charts/common-8.9.16.tgz b/incubator/chevereto/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvjnb@|CJGO1x_CyogwylYiJ5DCn#J25ZVq0&1|L1+qIv-E3)z!Ug zuh#0`wX3eGCW?ke2l;RLq5+{ZmQrCdm6GR>^WQwaruOXmG_h+A;$ol>jaULT=6rx)db}s=v6{atb^>1v0}Bm}JgvVZiL~ z65w=v)!#sYfT(F7eL;atd=ZV|z9LbJiU%qstG@_>h|wl|iGpNPncqkkW`ul!F4fp{ zJ8qAN@=eD}pFbP?VMPw%lEaoS6JfjWPjqQ+@pd7WkVbws?j+-r5){+|NJz^``2DN1 zl6>Yv1{X$#h#nXqN6`iF!$uCeg+znG12CDUO$gKG{l{QrU>HaOWsXZW1o&kRPqU@&0I z1wK_!$)4chMiIR`vb7tNe2wqh4<`>tXIi~qpb|!TUv#wRFJHcVy1R8#5#l#-$oeS7 z<-8nWKs!)dYBkPs>(hvzAXZ|M9K<}ma+H{&kj-jx7>g_jRoF93u2nxmB23^VCQL~p zGn>fxgg}H*NKyKnBizvc1V0p%{-phjn>;udb}(M z>BRW8Ildn=8gVgEeLstV5FTfUsTH-UjvO@Ls_3&^;Lh7u@Ua%JD1yn%r~tvwvW8;M zvU)-EayksDkvL_R4Q642XPWtwws1wsOuo@YJl))EBt(0m0Rv4*U$b6;i4wQO`lUDE z)d2ssX1p(DDm;i9))IiZM@K0q2y+s~f3VFMd8QRKP0=YuOo9f$Z2jEK@Vr3^5?@() zBE^LBqZVV1%*<^?*+01B_kSd)y>w;a(58NFHmV$f?3izd}~cU zNZuY-43-ud=n#3*wu^5oA$;5p&V*;zOPij*Yus0zTAB1 z76q5o?pQDhf;R?VEZEO#PGLWmUioC|$Kkv3=~`?kOxy6bw1g+K0hkHT(2MZ*>B2Zf|mrJHzuuhZb@$)Yrq6W=C0g$D5)+ z9wAY_Ki?`pueY~P``24=Zwjy0zzLf!C0dhLyPSZ7dAD4hgK^))-qv+Yg~X@4T&Bq% zmgWVo?t}9xuVyjxVs__}W9aom=$9IIk-~pVNUG}W7RvYu)Lu$H9T8d?C(G~a2Ooa+ z0onff_Q%f8Dk6mND^yfb1P(4~G7&d%*E_vNe>=0sUH;~UeRA2k30n!9E@7aAdyHNx zWa_&pNX!|2eK_p$k|63Cdt{yjH8w$iQShM(C|dNo2kk3!)@NK3vtq)lvdzvY=y85L z2w}s``Er@O*%&O7VZ!q(!|u#K^pgmSG(W|C29h4M^4uSU&iS&@fy<0`a7SdUX5spo48Z~pUndhc~Q()>ye-SQ~Mf!+Qa}bg7a@9(FNA`Y(O*F zuHl~l$H>^gr#FjRC32}@re%r08D;l=z~-@#hB}+$RzC-_Q3e zgS_xQm`GDhuMNKhJRgVJ462OCeVsT?R4|d+(FpPWUeR5?#eFCL1gVIcj5AoWWzJCM z$dlClSig~6GW!hVglFJ=p2yNo!A?DjVSAsu@QCd(T4TfDM}B-*U;XhGO!qK}YEno* zXwaF5Ef@A>zAs<&M*;#NtanZ@bh@`?&|%1|5toxm>ha-E^oPU&H z5uRceDGN-O0$8t`9wtIJkwi=H&Rc6ZD56 zb}W?Wu!-2%Sm-BX@UFa=Z*)m({C2kh7yrIg8{~(R$p*ezemCmwPp8i>pQne$;G%uY z{`#g9p0ry3@-d-2!LRftzmM(lJEfHl(yfTL&wrAv?{7v-&xzNQpEqJ3lkfV3?;nzp z@4na9yP~_ttBk5}pQwgZr|~~f74UPos9D1LcL6n$eeUyUpOV3U+Ee;m77@F#lFlb6 zH-X@BeC}#e+RO4sKEysxccRpI z@Bx+}I!g=HmH~uS^;#u}owoPG+T-cwdgWw`CSw!UzsmJ-C=CaRUNa+CUv1H*wJ?se z>9H{29m3)m!XhT_Ps;t@8N=OFT7Zb#W+44Kkin)>XMM?HQLR}$)1k7xvwATYNOOS; zq#4Hrrr`3t6^Lc2@WWg4)3DO;#f9wEsY8!MAar95eIlSmoWUlmN|Bgxz-3C}g!65$ z^G@newB!Jtc+`8aGO#E}Du)zBC?}%iIfJhtPFeOSgpXWz()!jw#QHRHW(b04N3F5l^DROAx11={jvIq=#q zJjPb%tt}OIt7i5!Td!yXqC6~cD)E|ih?<>$@uFz2#!0xzG+~z+Kt>K%v{iXXVXN!qAweC zr-Pa^n}ll>x(N}q7Pjes4<-1s;4=s*sU84EU5RF><=K;Q?Q2G7;XShadAxJ!qQz zr_SyVH!Ojj&TG)w+pyc}P&gQ~6nlz#MlpB7Nv>0%wFVvB-^+%-?_1Eu!H^R&QBC`0 zoY^1AH}i)S`oXMdfAk3-boUVS5y(gw&iLB9+rH+lrgm@1P6muTF!d(X{WXm(s=>ov+J@eZk;zWOrS*<9icT50E5Y3uwzEmMETo}|qq~x6qn-m+ z?k_>VkNaPE;a~FaUpt*&L_r@P+i#xVhVGD;y3f(gjzibxy=d5K0s_KyU(D%jp*b_zX9#q2&Bhg z;$-g8bY(BTIeVAaJ2U$xS-At!eh3__l01n_w|4@gc3NOJ;7J3Y83PljdQ?#m+j#~e zc?&yc)C7!Ck=f#ji5Z6jeS^E#vP^|0ANhpmmpwesq-R7l!1mTp@2@X!Pr}kOztqvYy_t&QnSUST2`Z0N3B1ML~k1wS#dU#As z=*D7vOP+_j2qm{!8kV0~?~RzI-=2=Ov&f#<1gc-R35g9^l*hS7p=LKxz2vrkJ`3e8 z;B1Y5doO4)zM72WqYDx!fH?;*7DsUi^gjmAZ7@WmGULv z!RKR^Yn*~Tt~I$l6Y-FRb(|E|+mYo&I`eZHk0xBW(l_QVPM_}=p7^Cg)~R49en;bV z`#}T|g<~;Yd%+tZ1Uqn&CFE{ZeWzsKyU2pW5 za{}IlTg|~7i=BkUG)kfNPQqYY>VVZV=zlwMpfR=Q#Z4BJ_#glWM$3uZKURxKB zv)i&SJ&~doUiV|(oHI-o%0VMBa(u$F3<>T%Rxv6uM)8w=25=cf-5OpS zRs<;H)JSWA7{sixiifC*(FK12c5)&o*&->)eJ~5T}wkY>w3f>b|9**MD$&M;$s(;pYt#3SfBc4hVsrV?# zR9f~T+^I7C#i}5L*=)o`6l|21aJUPtG6(#npF@yS)2E6Usx-tJsl%Luq|FQ%_Qy78 zY~yD2w`)YxU{sZ`pt(ZV-t(_?82EHR(KUhaWZh-NZT8_{61RLeEJm_GnOYE_A1p#c zEJJ~^98WDmn(7ZRk8K23C0hGMC@Lq>_!|$=maE#quV8XvjI3`0i+&S5k8bS8)C5+3 zhaMkPpXt~{u$;yjstIQQ7(yBIVW}=;2H3TdO`l~iXPffj9a~=fbsMeH#z%N0-7I&` zfNdp-hjw`@Enh!?I_X-Q$#+}6gA#7}!Sf=+A+_m{`8O@FGFDbIGJH53coNjKFKI{R zq}E0-uk@4MP78OS8g*U*%88>?+toKV%!$E5kG&KD=}1qgnSRidjZJ447*}D*)Gnwv)j6Mg8g5+VK7yxMz{zwHWoTeKsu}LlAILgd zo|73;W^I-bIuNQ}S<9!^P_9yLpu=Kc%R9}ve-9;Kk7p25B!IEyiv)r(=gSy_y6fXg z;M>7ArtJ9gPLZ*jy$T+cTfzAb)HaIILc&cI(&-#MJ9CvW*`Is24#0+uX;}q#h&-+G z&rK=aVW{v`Jdy_LugpV9y#|Mhp-6!P8NGmDhmXl}`sEMnrvOnp4J+WoRBUuX@cE%4KwCPkC1|vA{D30GD zl&qEXw#hHAoXMD*U;!}_k6v!XxDU@smlR6~H&*6fdHOFcefFRF8K?=cA{Aa()u$sv zzAB&S-)f?wfgHKT_&9xL%tO@1rm1Ge664FecfL`@F4)~zyk9=qM7$jWyO=iOyrxi~A=IiQ%$I@k!S}C-!VXMY9>a%vM{held;zCQV_I++4 zP^$B)>KM^otv!YB=y$NESjzd;VARU`*rT|p`kI}5p|G;|QPyhKnRy_~)43m=_tti! z>a0UId*<^H&AFt9L+Q7;0GoGs@!FB1GtMjnj6a$TO`ip2aFEnX3?1e>j z4V+}V9b_D&_m{H+Ts^8b5+ zUi$Q)kRMk=Fuo3B$60n=s(a7At3R%eo_g^Ia{{V9A%c#pB3K8mAbVLFsM3a)%_dHz z^R$`g)mggfe7d8Ib+s@tTreSr6kJOG+RS9i{mq`$SyAAf^-_s)-Hh78g*}#E4G&P>d(^lK838) zgYXf-q4?wFQu4bLH-K97!bZ2 z8v_9Xm0pzIY0`p?14rZbly3?Ttcy24-9By`Rm76V80?|TAnB5&S&C%Pdn%WEy_G%gEWM-iwGz4Fu?xpv2LPIJt<@1Xlw7t7EEOYsjIJId#D`07%WqAT)sKMF+Sq`m|R|l{=+xS zzimQQiS6--?)={5aJW9}zPd=XC-76mfxwxlo@l)i1$3>ad9__-%SWD49BYI$Hrx5A4ja?|2o6VKt zrb8H=k65Hd>`>Xs7PKG>4=qVs)XMe$$95CoaU_Cx=AX}S93e6_w@JpM+0 zUibeTz8;p%^(O&TILoZVj>y{=yam@$>FXop#@tip$;HBDZsy4HieR4nm0Ept9FP4` zjk&Zb;;S-4N*R(CV)1iNdhZ#2&Yj95h2<&$nkv@NyR*UtuKFQ#@uR7JDi(>cc!^{paeVfXgj`hV11w;9pwnQGZZ;$Pu4pZ$O&2@Re4vJDMpTqb&F`{*ZNG zWrY`BJMbGn{VPZA#XSwJh6*&iI3yv77(a=j%~E0@H!I0X+~-k7;1`@8<4~9wl5I&8 z=RxY^(!1BHpz`ET&yK2}x@9nb%A)1Dpy!OY2=*Kg$}J$RC$gtiNn;IjGrN`H88k3?v7J0-{CGCZT^7%j}V* z9eOM0ueiOUe{P2kw8TOy$$s>xV~nl^eR2M~>)D(pi`v_Xf>M)RHaS-%oG`ooMeBsW zU3WcX+!EXyU$d_dr%BRCBv=k}eajpreXc}_`Ps)fWM5#liQL!I42kW_W8%) z9rwp^D%zw0GS9}epm~AWT)yRb*p2;j=g3iLuwtMrKI0Dq9|1VYICp{@Z))DXjmBpQ zbaxAbOEoNQAI-Zz)ZEW{GD_M>9F6wWPpjjNvLL@cHBrU`lL9j0&IS<2!G3BN5P?tZ zmBhtu!{&z)(PN?w$9{gAro;@BcfP&#mIZh${o;C8rZsTPwEZbE=H7#j6R%;cu0H(3 zSz7~>nymYlEG_&P8Yf<11mM>*wmX~@L&*o5ab1M-ssDUK`$6@=?t1xl6~6MEKObBa zyxI8U=Haq3m^2IXDN#Fz)*FHM zR+6Pft`;p>JO+`#kVX1H$xoNV#)%wLZ6*e`UM@64g@h+>P#|)^wFJt4n`?}S;`Ye} z9W#QGb1C6HE8!33X}sri3Eek%Mt|Y!SU!(E~8zxQ-@4K!Gniewyy~s&$g_@pj#$l z?Te?5#Dy`_)M2&tgb7?5NE+!Afb{TcUIKY(v5PuKTETgH>%ma8>?PLna#QQ2==90* zVoQBZ%zG`XM1>$?$X|DY(>m&0DQ)ab#IbjKTF+P!mYT;9neU zG|!X{c-Hs&s{JND4fYE2MnMUv%BjnoUvaZI2Y(_8nRSY<_S+*}@!0G0+w(IvSf5^H zWU+)BwB>B9f$$W=69n)Ugt_-M_WKG1*dcg$&$H%RuW_#<$@}%wG%jLH{qV_3S_}cm zt-2nW{QdW9Fy!4>dRAO>Gr#A{QUl|riXy2eJ z)`=*)%r@~jdbZ+tpRYsyp!VO>+p-FGJvl5EW@OG^e9g|m;Yx&sq_aWr@DO+`%<_Hk zznMij3Sw>Hn9Z0|$2h)UxJ}^WsfiDqZw*Q74^R zeAGMp=Mwv*?_#k0iFdjhx$2oV@c;51RlNbeg@7*@b%xiprQjI-h~cwHhhxd`~#2F!1C|OfcZ)1nfZ+6YC;xP^WvOd=w$tP83GOWEAHW z-9^t+U2XSxJRU4&-`y=+eVuzeT~9WmU0iI9Hjb+V_n<>OZBk%4Z1MB@JwA@^zO@X8 zr(YT9<#qdf?xK%l)gtEgc-~&xzUen41+6hiPYgt(3D8lk*B=ifnkTwAKI*9bwuqo$ zZq$C^F?MF}XYLjVGp!o_6_dAn4_{`Sw)_3xn8Aw7M0 z{qWE){fhfhZrD_*Ti_#A%ePwGsId zj3-_#;+gZ8$eg7D^A7I;$Cc*XGOTGu_e1l3sZW)i1vhL_8}SRS8CXwwm;7k|GXLfW z!}zRLccV<7XrG2VF#cAWTb zdsEJ^1`490JwraeZhdqebMsH1cux7==4}1w{=bda@_U7A{^gT4g=yEz^s{@v>kpAD ztXB!UidfQn2O9H$>)b)Pa1StWQRp(1*Txp#kk2*f5AyPZB;+U$+AIQso=NUv0kQrR zK{t!&5EV@E{se7J^1Q?A`>>KPc^k%(B`Z+%4ueTEbc9A2X0ox&QEIb5q9MHu*5p}J zbqS|c>pFTfdKl2VAL$4*H$Kw^1Bdc2f~#&+Q*1PLacr!Z{goc)3f4M!>hy^yML6M7 z**~djY`9TeKd51x^(+AiO5E&9suAYu7H!&l2~-^n?rxtyn;}?TTYgki^>uV8w5hk7 z%UITK_n^lk8X9(@xhqbIL#soi)r?m$tjk~nt=Gp2o1Q?VUDVsE5KvB~RF9XMSilQ6 zT-D2*nJ3Dn`oC zbw9JjH08^)A!pcE`@-xLE7sw=DV!40eQ;k%3TOmxhjUIQI9%i0*+Z=iDBwg<(N1>$ z*>Wb|6aaB5e^x{3klZB(%v9P|?N=tCME{U3uv-yZil_iK6e!7a%Hxn4fypP*k1H`1 zgRgQVFxRQ8YeKWj{kFz^9X7nq8?+BI9VVkV@b87XYuNf&>`c-`lAMV4&7Ws+A|ox) zhek)yWIBFrsI0uvk_#dpFE`)hN+jBnHjoQ)84+3|MF9yYiITw+SxWll?akYHm(0c7 z_~Mj(o1Sk^7~L|xr^x6cNL)ftAiS$%PoOP*-l`ni9>tCkz#SLM@_`P&%hRV7$*h;0 z(AJY^LsKGlAX{RDoPet|g!y}hgDu!3dIgzDs@{T@(hO3KMg)9LCae*(Q~udZo&7su zdBPC*T_|Erk?~+b2@WZA@-AX$X#vw<-=`#K*2D@4B%PxqycrCc4abhirFinhnU42p z7*%UkEio)0r?YCXtfkdjt$hKz{c*I3%86#dodzaK`TmOyL|Q7n6r&kp0~xfH4%9UCBqp))su@Yt-w$2HFzg*9YYmI22w+mC(+V4R#s_acX{4R~OY<{8-V7Kjd2OK}ucIntdjO`pk4wh2-XZyebMpkESa zFF#o*MYbu2WKmkHghcy|f!}E6JK`5*k1sD*t9O|ikjVHW1oPj&sQvEhg$}CW4#q=w zTmcWqZf_?)H_sY^JcG-gb`S5D%ZGK#xAhj4+Txw=j)VJ)+1|X@&)Xdgug}N5QC@Z4 zb$>UfM}sZzJ2BB=sP(I)RP-vEd69q^g*6SBhBp!tD^DqC3q%-R^>7^xP5zB1ccj&ojFUop5?}RmbFSapnr1 zPEObb8O0m)N0GK)@RJk4}oRpI8^@$JZ^)lmr zmbP}{JmnP)?Q1eg7-s-&`Z#~p2v>4Ch^g9ZOd*1cF|}Z=-UgUJJFO7rFl;9HfI4F| z94mO?a@I`b;1izN0QiE^(J+ax8?4TBf=zfym;$r&j;d^5Pj7Tvk(C8!VHAd_HGRj8 z7PE)@dy^~r_Ew*dPm`~HRfLNkZm-uPH33h@y0T0D#mnA(XNv!(QL5o#@8><04z>7$ zF08R}{qJ~FQ5c@x{E#6X=dvAChO4ZqT`zCvhP1?yyCX`v1} zh!A>}jo7kX>2fS3^8!9984|<#ykLZC<16butYrLgsMW}8G_i@mxVx}|y=jWV;6MAP zEor*M>>qmOr#1X;UZPIH=~)xK)Y>uKt9!>Bg3%P{H4t6hJAB03L^H5FHth9Kt{MM- zgpCKImn(W#ch$p79tHopQ{mZXoR+_2)ht0hN=YF@7P(34va|~dsW0M#F?RlIfcV~25ZB-Xy#bHP$>)k$MZF5=OMa;L zs~DRwUfLrUyaaSj14CBRPucWf{e~U}r#8a9QLHwC(?of&!2x=~5gh@A_I1G5UA2g7 z)%HEWQyJBqMffJ1%iM6jnym!2sj8qAB;nmAb zV+UxNR^n<-S+tG6Orhd(xb4T5jG~!Na8?g`*sxf`Ew>B;b^`B!C1eCPtNj2$y0DlE z>&~xq;e{x{=}M=)gkf$BCn*{smZ592v^Emmn;BWi%Bj#eFaiG88m6O73a>H61+12W za&b<=05yiI*;$)TQ~jnM69rCWI654$fP^u33KB-h6I-i92!C9rdWNqw1YF^7AG4!g zWKXuabk7(nh)`N(?kq1!1qGn9#92O4Z`dT!WgscR^Tu{PJLM8^JPxb2KJudd@_I_@ zpe2%+$}noRxP7+Nd6q#QF}UMZ3@=P%TZz=X2(|ty3bF1)Fz-@J0QcDLS)0u{H>p2d zOruzt&7_ri4(VMMejM)IAsNb59*tb(YO#DP7BfHhAru?z&Ud$0S3TAFZA5cCaiU;# z@;&7PEL%4b6Z+yF1dE$c+B9!? z2NPzO`>s@UmUi4}JT(2%`!DNTEC@|;k%*H4+tmq@Ng}U8D z0mIELYZ+-6Z1zezi7sb)ymQ(Dci*Y`UaGO6m7A{eycvvu+*T6gf>JdSsJVRqu49tu4dXq8dHvK{KLfY?&y$Y&+Xr2Iw zYlzJ$qOHjY(?Gff^8Re>%gsh2Ad80C>IgNO>zhUZ8|+kt5{yr^8s)?x0*q~ea_lbi zb!wvQvgvj5+dbVD03&10vKIQJnR->*Ot50>s2Z^Glme5nutKXW1>!Jt>#!i?W_2m~ zT%ednfW47=pxl;GnQdZ7oCFv(>CA#uLYlt&lM3;9aZL&_XT7&@+x#U&`uSG0$n!{~ zL*{7j_}=rP>3AU!EW_9&8du4DAf-Se)7S=5l|6ExNyHfg$!|Fu{5Z2?N3X;AnlumK40}|W zpQaM9Rjv=d3Gk<|Lg$87AP^JHv;)C-F|7O@MH;4>vg{T%>+#IA70*IbPUXy3 zIO<|)<|-gTBq)~xqST7Dc*K;J%(R!xM9hQj_Tm;XftPDAJW4Pe#7x9Lcv$Eqeut^4 zYamkq3t5sy^e}VhVp66(a|mV11$m+74S0V>YBF1V7J&qJpm80>flh zg<8ctCWHIs(A^U^Y3z;ea)BC@L4r1J5kQQGY&9A&3OSddz-*GDB-&VKkqODJPJkUX z2|vz4E|Ck9<1kw%$7HV%0qBb=wPcJ@*V*Y(WmSx*rK^V| z$Z&EBHcJX?@^0pna?ZK=L>@eyzVK@ECN`yaC{BHs%91>s%zmDYcePwS8eS6ltaNkE z%fMcC$WAdnF&Gea^-gc|^CmMYGHiAFcz^D#o?PnQ-@czTzDYrKCk45(dx58@F{ZEE z+@p;=uzRh}wBy5+8fDM?!|@e*9aY2K;19I>^XuyO^XKcylefF{GN`rD(d2n5t2aLP|9LQs0y%7dPw?E zl|rFS^0aCk*dg#yAfx+%67+kh=+QzUq z54qrMYBXklKiC!?$40=N>8uYRL%6UdfVuM;+J7Ag?I~C7195c1u^qI1E{1q zDcPGsY?S%m&|ACFEE6C_JhXG+Lese|s_q-rT+2`CKL%Mdnt-{P9JwayX1{YOD``an zW_);n50*B;e79NPb>P3jd(9$rg%{<4>+9>rpvG@(kz5?}_2i=J2`u~fjl~;br2Yp4 z8xQb&P**OHdHu~?KNv-Qe0dEWYP&fZ=QuiCh9|qy8F-j&^~Ho(IT#HVoJFD8%7Y+n zS?OBIr4mOs@uI19T@KX1MSEFNjJZ9OO@A*YhL1JFM%L=H;zW`$Iufu(hd>%x(1sc% z+PO(Iq){Uw1Qg620+n$Z@E=C$O zD;Bi=QXTjThY9+H`)V$}$#XXH%`a?J>*iCCYE2Ro-1M!HMl#73HSF1V`5X+nnEEvx zWk$KrBq5Lz(6)g@ZoQpTKeZAU+T6<9tHNG9e(4$_l%M?6>Qh>uKDM77q@2OiMkrtZ zsWpcrdjwDltO66Y;pmT^vr%t)30;P`f~0tTGCJz(;ZRffU&Piwk2Mzf_2DN|g0a@ZoU_ovg5?)7ya9X#pS@7H(v<9~De zlI_lTNCg#jdoYW8}u`#$eh#K5iN|{pI%L5?88yoFa_0 zB}vxfW$o17!66*)B$^$?H6|;VO?@j!z0B2ZHznrM*o4btn2Q;|S^skfW`GBgep?OT zdhxIS%=zK)rLwE5h00-@0AG;TyE}fHsO#(cc5k)vcsesWXR{u8!SZEOY-i&wGDD z@OqEv|N9=XX`*KOV&>S*s_Wo&1JTz$+<~J-l%4JzjrTs1;B^4e*Cd?r7i4P)$%8h* zYZYR)sg$oq_#;);w-l%p&0pMAOjs<~!rv%!`KQWrPebsUg6Jy~9!En!t8J4%T`+w- zbL{-@j{E)v|J4W4S0G#|IfBU#hn?dU;og!*zSGK8aeM*@i?-(j9=u=R5|Y}@IKip@X{DV z1sp{4TMFV8dtN#b#x?cx{}d>$T~`C55Gd`+_0fHY!URl3^Xm(yS7t12pGCP??oV*L znep`UD|ZzgDHo4_w$?J7IJ4ik;lAo2_$TNgxYqxA6+`eX3=>cm%`e~eLt`f|pj&1p zHyeSQZTnL|ixf!x^?yK1G&@BBZ%l^S3tN&!Wv*^~rHnn`7DKWP@=3PWCbDfW&0%|7 zOQzmcD8^hXZocb}mgbVqY=u0@l2J8_lE&6-C6rFDq)a&Ms^V;HQD%0$5}1VF9SS`p z?!`A~SzW&zy}6Wq$qhp?$hpeP$=A=b2`@{3t7X_S==T12T>X4pUH{+2t*}ieV;RKs!I(#iezP zGbDwxCt3MH`DS%_eN@A^|FM=q#^sDr>ZIQ!##Gg#SToyCMdOD~fz7M>$~BuE0htT5jD?kZOt;hbl6<;;!97c6Om$ z2NS3|9V*^RZSOwlxIMQxKOf!I@^A0<;Vt?DNs;}}*U`U|Y}J>8!QQ;~C$)}^ZkMK{ zptsAU8u^`CyZ`zXke`t%sf3!uie5Uw6+A{xtX-n?^N7`af%<_&2 z`~=HQ5Cg6XeR%Nq%2WAlJx7Qr&XP^N&&V3Pq$QFM!>$ig5=iiJuR zHpKD*{@C_Ih<>Zv5om@rD`HqJW;wWoOs{jW zWxbTg2++AdFR~=6UKxH5eSR}0x)W~INZmN#c6eEHrn+A0gf|wq`%QUcVsqV)nmGBB zxLd{-oMb#? zg-m?J>dAg{V^S>0s2`eA2-K!+GT!u8^|(AdRVtQcr4KY-{YVAh8>7m(K++|D&X zN=0*o`T{n}YVgK_hgps(6C9_}7#w9CZo}UUBE@HL%XIf7gkZ}0HqA;rky@Vnb-G?? zC0E5deONL&VARXwC5-l6ZDQIi-lhqJ|yGy`rD zDu>$M3dSxo%@ zLm7zRIY_;mdhSA}mA9z)Sd>wqPP~-HnZw#-8p2bC{Z9^XO3^G66^qO$`M^Ga_Au@& z!hEyZZzYVS#U*@EdT9VO0V5$#NEklFvVV+|)l@qwft`lWweD(FDe@Ut{pjz0j6g6e zG_MMs)+a`udDri;WrSuE@KUv@R-${oah=&$r`qd#1iT zCMZb%^#D8^=Xg*f?WF~_I<*wob!A`kv<0*E7jg#MBnL48&Ykg)LymtfCazAj5aFVN zqY9z^^rSI@ZOv4zH3_OlIbnrxphX)6#@Uz`-kYMaPEcb@C%ck`PMDLMB%*)&jLiB( ziG+hEEPAv8cALlWK*HAGMDCw|VQp+(N7n0cB z_%OE;NDzE+5$r6v6! zrlcFzwqx!|{AbT~^q?ljmNhxC22!2|lZeY!pEUl>z`Dq?yr^Le)6MK2LY`4Hq%Z(q z$%XwKhw6pzq^#rH%%|AzB<`a;wW+&pW}gO59{V;>aL`(u{C`5Po0Zu{$h3c#=DS+$ zLTl8Wo=6aJfx-5Cj~H&h_c{Bnk3ppB+`9ntyvw=tqVJ=gNqfC+4TL{@ZYp)H#0v3 zFH+Q0By@UHMkBZk(4*_|ZsuhqOf4c8h{_r$DC+mUXH(W z2?|aq3a6?i^`fGJw-;IfwT2|xJR-wrsaaQuJ(9>EMb^nx9eTSg%uo&WTm|w{QTwpZ z{~rKCo|PU;4>?Y$l^P zB)@V8$?;=|k){AeGYkL~J#(A9eLOw-Y7g3t2wg*1S1h>t~lYpytQyos1;wvU*#)4FpOZ9H%2QbAHyy86KEBhi?qgtx7CHSy9?lS%RpmGVO8CA!WCEheeXCXvS1| zTUMwoV$CQ5>a8f$7O{>LbtU4oP;11hfmS0{joQ^x3u8cKHDUwSYHsx~^6EZL3$;aT zzy^bt7HWxDQ7~HB$GlK`#0qGDSgH2RT@JHyf$&1h5Lcclr~hz<0k8d+RJ--+#d)@DDs+m%~%CsnnCtE>LT%VH8#nCn1( ztTDUAHU(JbLPr8RW>(H1BI2?r_I)>!&R#r!Eo!GPpS^xn{{8V({&?_u7+Cg%rWm}egdD$r)dR|^b5Hm(l6Gvl%I&t5Y!N6X|>~kg${9V9N%T} zOoI^4ZOO#5DrRXX=%u81ybIZoy3!Labf29a4MP&nR#{hS8R~0uNLiQ>c$2u1nT#gxGRWq=<7LgUGHb7*$3l*0*AQWX8%eZ@I)?-^nYROPhOqe-?1r#CH;x|RSWW`%u;`=XeY9Cjug1hFdHQV%V?D|FmH(mV-?04B)BNp!4H}@Fd#yRl>T1gj zY90mF6rfgAyAr0}FP4R|m~uhl4kL$+nU^tyNyuH0e!>cUFPBu7F41Tj=(eI`*&lj7YgQ{?jPp+?1PD|2YhP0L)hWMn?v zJA1V&LR|!kE`n0EEde`S56sp=i`#)EfUcJVGg+@?miRJIZN>f#afj5In7a$#^vH?* z@J@;t3F(z&G28K+*zr9M@E5%6hogdjWG^gc{{`RdYEP?;!UM62OX61t*kwXf>6D}-Va%ME z02u-i$up-c?LpVlbbulPh&m`bCBXKI2!u#C8Ym*X+%oiWm_)JjiFZ{_ANMH+K$%rT zmKCgBKI~IwJQ;qn{gASuV~(loCl;q~PCS&Lrj+l2w})ME#ih>{wnZKdWJB8?k4~|# z!!)5TDjHb4<+%x_*>83S8Yb%jvF1e&IyB9!vj@j6B?-h9nV=C)&bNURM5gOITh+YJrDP!Zvm2?8^{ z-?wITl?q%NbJ;DUUe{%J5!Z&a>wI*(vWXmg8J}=Twvw}1mj4eGF>;X%nQo^F9F{c$ zQxn)SQB1%T9cskTbREk8+Oy$QHiNP|(JD+gM`o)`rYd02P=KY$h+$^gfB@3rHzXD1&n@xhaW=lkm6 z+2zG6ynnQN`fB@8%T`iw-(B+Z-Tuq>Z=YVOuhH}8muCm6_VnrgEA1J6dT@k3yuOEA z?<*;|?=Crh{R}^QaeDgV7%O|nC(kZlynA={;pjqsp}d#T?)mn+WF-an-6f}Ihw}L$ zdU5{d?Hm05;NqR~4y(`3FQ2_UmfyVmpxi^azf~06cb8nKAKo3I)BV?PPIsU0y?Xif zKetr)T5LZ%A+a;@_8L1^@c6Hg#CMX%IdaKAsynN&6JG}Ig=sVf> zB?9cV!lSVGxVL8Y)~w!|)myWAYu0jW)>4MqTe5mf);DU&;^x_23h1SPUJB@?fL;n% zB?Z)S%U%TNMSyQu1ju)e$|J2_5a`GQ2O_LbV%@X^>g1uH&BYcT`XzwQ9{LNjuO(3TrKgEdhRXb= zvgx%~WVcF*;jGAsBgyeB_K6Rf?Rb`BJ=V3kdxXtE)@r<_$%}c;1>@!1myuv&7T>x`oFOh-V3iUzm6%)7)FEruPhInyg}ZEB{M zQ7db@kyhZUooa+q7DbgJ$P>N;7&}%AT#@D#f3cgAph$7Qfh&k}xHfrHvOuk^pVfaJ*Yb75Bdt2gn4=DO z&U-ug?Kdeq6wF7T&sN2d;oPEX2i)Yu$^A{{|51M&kdR3?aA*wSa5&^YP~|z&3Ya$4 z=7j42F0E-=tPS!Yaa~DM)TOA4LhTW&paEjFp4}`xvO)@gilXbLrU6UUWDS^_Ni;@e zgJ7Uos)iNI(rf@2F_~s5fKkYxRytoMVd&p>IxpK!<=r|$kue6yQWS#CxgSVv6O6+;CKmB-^c zv66276$=5E1 z?5rTp$-UPkWbSX|T1sNa6}h3h2sQ$#0cC6f3T;C(D7J_V0fQ84reZ>7K$RjyAgz?A zH-NW^Y+qGPu696dD2+)g!K}Vx@3EK!S>V%2iW)B_0UtJC03J0QNfkHl8$vFbF&<6A zh(&7MoG}!v&CMBg2>*rv)FFUaM7e zV-j8`(V$pF(M?+am{2@RG-@u^&)`N;>lHaEE^yVPAw(~cP4ES%j&s) z+fVj>vj6cX`zWmdiBPUP^MOELh_45SSRI1NM88k7aoY20(Y(t1;%nh*vis+KHu--p zU|_5gL${d;EJZa9LKT@oq+!*Bx~3}>X||>SquLO-CeAg;wsnhW*tCF*Y#jm{%N8_j zgAoRhDXW&Q0b*lAZbNocoL$JSNTek_dw#Yn{;J%D;wSso5P#J^g^kEjxbLW3^6~Ne-B&Lz zkB;_^-tC`1e~T}bi+8Utjy^nj@=`ulw;z>jB?b50CA+(OXm=N@$LFWdU!GmQQjRaR z^YhCmc<;mEvxBGi5U6Y=1xr=#>Wq^J@QjnPYN)fC_R8YlvVnmoFk4ms3b=Ku=dEaO z-zdX~n<}y-<;}Xy$0H=eN ze-t4Wp@@n_hcXnOB(}{$v4}b_YZ%%9u5Mxw)H5jxHxz>=q@}Vq^~XT=v@iuke(L;s5VOfn-yFxz_L%yxY8vX&F3CnQMMy% z(U7ccfwL^xmo%VOX9cb(*Tv^PyLhGVAX!%%`P`QQ>IaKwq%ElvWaQ^NIhGKR@@^L6 zTVIS~La#-WM9dP+jL-QwpA&CGCuXAKiF{DdN9qT6AEU&K;?VI%{O!jPi$z+}qwc@% z)hFeP5$2%=frylfv+>%p-RJDWMbv)I_H*{@owJ6BfR6PoOxi!VMe0i$d5Tf%s`ljI zoo+biur01Qmmzv1&sU)0^+ui!MxKaK>W_o!h)ITM=*Il*IyA&XEXrT#Rvki{yRL?o zM>1UtwYEVrwUsx&1CqGn*!RP1j-|4IWN|dlt$5M!nTUttOs~v3u&^c&_A*Q3%GH6E$Xqiws z6>M_jLN-Nzg%Z?^8If{n$xd>s0b~*C&E(dsY;83wGkF03TV?*@<=3kYwXAMQYW=xH zVw|`oiN><;tf&0r6x!XL z#_<2L_wMa&+sMNB{;f}eSIPbwcSDIc-Ta>HIj)noX%ojAJIS`^oX3GkNaC6zS%Q?K z&G!B5zXw->H;I&FH|>hgc4LviU;qpTGlQ9du7>pQP`L?`3Xicmk97Ahp%&baYdKl16Ix!E!xsT*AK+fgZ5ZsscS?rohvqwmDjDujd4IlR zy4GOkI3qMclhF{GmOY#rE;4mAuxI1p&_ZK4bf$0zzS9)+eexaCI6U9sF!$g)ZG3Cg z8b`kK$KX5VESC?W@8cik$+QxKj4D9J}G}33t zF`e-ae5Wbsd*nLua}T~VYRz{xn1GLb z=eOlMr6CDp)VoD-fP5Zk!wBg7?8SwN-CutA@%z>De_jTkuCyP<^Z4C(b~Uri=g*T* z&u-U?vHb?0|8nzw`Ij~P+kY*g=lACH|H%YhtNp&uW;QX^C5#g%^zkv*#xd7M<6IjU zFUwaeH<3B9r>;Jl+2av1ouNIOIXW~a)3G&jr-PxcBg>i&(Qq=JPTb*SI8|~z zO~df^7NH2myZKezBMQ6vnAnbPjz)v=POa$Dd4t0=cF?n#xUiMx^&$U}k4xlw>GIjztE+ZswSl~|WHquUMJL$31*;w1nGC_H zhWool6<}?2$ZjIcY55V`K^!bXIGl7y!0jO&lIo3A614JyDRgcZVTw`zijVw@Pmv#b z3BM3`>`dM16b-GRH8Awq$elO{Im7Y58d)whOf;N1qk-v4SuISHn{akB4b#BIH)LzR zaXsvWL4cg(rmmA;6k5B;v($*h<>8@am=kDB&7o~iXG423Fec-PX$>sfGEH}A_i^m- zXuh8F=#@QgCI;`>#*P{T(S%*(I#bushqEynnC@UO9!_;rA55Lma5O@;GZ_!Zvq`mv zy(i3_wF_GpZQ;J*3}*mGy4) z?r%Ta7k_{KcJSu@Wy7r)JoJ!U|1^5>;)P|u{r1Q6>%U*W{^oCg`|#oF)!%>qaCQFo zi|60m|B!6OV59Wq8@)>DOCM>&(V*y2WAu!k;c7ZhGC0~p27@uC*Bp8d%sXqEx?%P8 zNgpR+q@~yk=30QE<^?l9MS+7fCv<6qSD40H6o+o=BwCE2mLT89nv>!rT%s8FrHFR_ zP1QNKQ}N4**HIGAV;C*gD42TzLa`UjDJlX30`v~X0oG{7&M-nT*5Dj^0Zue8!CH71 z-+}!oD%k z@FHD?cfH7+NldnstBq?*Vg#4HJNyquQ3=r#eV8DeXbS{g-wP1#UtMXYHngnCg#Bq* z=5R2`2y-teb*NDjQWAxjg(G-@b_Z_}89EM`jk^{TYJiCs23SKY6t9y7SpXi^aEc@3 zBofVoL2Ms8KeUE}CXuwX+(x%)>?{K0@rz7ph=}C7Wd6zCnk>)_PGT6$$-iMmF0vhg z?8Jc$UDGFKS^Yg22aa72C%rff*?vM=?CVxvANOIBK8nOMDqf&8+l=nk@O*fZXy?i9NbHnp0ns7H|_s<^kM~l6nn5ABaFzb^rLj@dk&+= z{`0fz7l!`!>MXbV_lC3yMSg?tT^Rc=C71x+VKE}QZRm6$G8+LMpK^55?qD|N%D^jk zN~dUOj`c!1jQqDvV3Gxj(cHrcT@$_ZHk)y~j|me%H`E-0{hL+l2PlS9&nJ6tuEpKK z)UJ8-iJgq}KFz||K|OD}bo?-7L#V>=5bh6#BlYyAeceqfJaL`B{G~E;xiQuZb1eM_ z<>BGDXZ3V#=PNs@#^*RPGxf?tcg_lvcl{(zgIoHS69zMnFt8>0kBB!(hb$j3#CIGiPSFh;bYx#MW#n!~adm3ExPiDnGO_UOQ~ zxM$eq-~e{Y0<8OpG#wl;(sZyn(sY+p+nH@-jXlgZ#(3B=8dI&bX+5uTf|jmcv!Jc9yp~n2XVW&c(f?y|*Z5xY#u)n8 zFoumXMUjG=vS4hzOgGonoEK-iss}qM$m6j~?M9K!Y~IDc8cyKUN6ZR3u)&ilbZ(v!L-EPHTUr&djG1<}6LDt+oFy9Dl+aBmnz2kpT2bLkU3NaNj}OZQR~n0ytc5lRO@~)ZTqtZ4o=J zRyb~}$8GiZx~(4fko(<3EX}qiW-*lHKwAinwo`lt1b>{S^B7U*J;EWU>HOKq99YU3 zO52JXjmX;*%2<6v@9Rc?lD9CosJPc2Hy%v%q26wDV|8|y98BFRhlC$!+IO)#nZjx0 z09W%BU>z`Vrln@G-KqKx>c4Q`nwq1L4K0X<6Vos(WX$Xlw5%Z+7swD zF#@!OxpTfxt4#oSuErixi#-^$4a8I`J+zAV{m+-@Z(e^G{C)WH=b!(6c6I*zxp{u^ z!F>MeTkEH@=jZpY;%&uXzrZ(LHw}HKz&EAlzvcE!glTJFPVR|OH{0b*qpy$qy4^Qh zZjV{T{q|=D#~8J~5+bX(KLRukXcq)n#lvhuf*y9b5c2{)C8vBIRTf_2w zpp7d%G&i@+>(@WLzxe6xPs71C_TSEbczOQKPj6nleE;)%>&JILy?lTRK(}GAOL9)r z&_|lxEIB7HyKl7g&>RrfKWHBYP|0gzeZw>j+`m41_2x?4 zvui6^Jof;y^KLdEDqD-)jFsQ7xfY2_S^0f-yV2-g)RHaYun6)WOvcrj0X9|GnVpVC zZL%Y&HTGbq#<1dg<;ImBnw`G<>AP3ozWDJwd+_3?Z+;kEU;gd&s}FDAe7L;+`I{H- zh7S6)7mj7k4GS)TI54zY&n{iphl64+T)Ssjn)R?gLGnUZ7aO1(fyBjherjE@Pb)b$s$ZcvnB(pn8a<^GyX#6(V*Ksck|xo#vf;e@6eR6 zyD4^=gBW(n8)xqIquV)-oj#2W=?6|4V}$z=Oq_-ISL1JQXish&7$qV3tLOY@j8@N# zo0C6=?V)4A4a?HT z?obYZnxWjkQMT9Z4rK$Sr!HF61@a%=>5lGnM|Zm8x&QIp{|h+xKf2Q$T_FyC*0N>$ zKl;)ged&(AbjLmQ54xuwH;{YWK#q=de^5udO)|sLi|*(}cl4q=deI%d=)TyE`RGD- zbfG)C&>daqjxKaZ7rH-&3*F|e?&v>v^q)KW&mGQxE=@i6cn#O_8m`9IaD7_(W~I4k zq#47BWtPsEdXt|07k7r|hBi8YE7hl^kHZ;Tg8{n3c}q~`*LtHHO@ZsfC0vn_>6^MS zCbBqtrRj#Q8`=V5ZHiE!#mGkxBe%dE_W-ip8aNNaB@^6>hP}~XG8j!NjDg##9LUne zr+ZgR7q8xAiG6qR=Jks{Cq1!-$CC*hxRaTVT*I1jerZ6Y(65P6rv&9jjLdi%rLSsk(ly4^tT479K+_wAapyI9eT z5mDNVMpiUl_KR7~O{%xyRkZwX#5`EzTfl8ll)||eRIv(uqz#6pLv`cS?hQ0!uM73a z7zQ3xbvqB?zBw|*)xcW{wTsUZF$+fD9-D?a=^MIE|6>9Uah zuH8Oz%^d3XxB)w+ zhf)9S}~lv`QBq?YlS#uF!E1#yL+JRStAkC~H6KVVhcq@Leso z-@597HrXN`yVO3$ByM+A)RGuFw(s zbcY6CO-9u=qx$kY$)96=py`ul@+T|Xp1>xWF&U4G-lT`4FtVMCL#uf|f%vvRw8z%4 zKuLAQHgR&Sj>AYd&4F2fTKc~0taH00a%ZD~J%a84!r?%lqVaI-%uE+LgYm?+MiD))F*ZZ-JhRk_Ej za`(R~cLV=DUX;6uSdJIv9xuxM9bA+fL5%O*xzj2RgRe zundpqR>yOz1DsoJps?e?)$!o!cyLv-Y*6gipF`-HF*F9lvWx7XXO4S@Hsm&feRPSb zAI@=);6c$&F^X|NK%PHkf%b;chprnVOiiaw1Ou(0A89f2VS-#O2{mVdoLihOaoHAl zUyW=IR9eto(nCov2>TQ;_T~Xh(imwg6nitS^%vXg7h;umhI6KJ>c!MY79fO4Wp=b zA8^GqOkYK*dWZBLS;ajQZwWZ|t_W;Q#V@A!lFY?*82ZivdV%&G4CeiBJs)Y;Xc@@^ z;p)(>hIMPvh?5>6EV=?NsRgh9O*-#C_i*IHHRTROYZ^`rU0FG8YHivccml0>E(VZ| z-7j|EwDK7pHkPa-@&v|}R;7Vv4s4@jG`4gaGNBFkpzI}#ot_uW!v25y&!*`-iQzBw z%y#+AFiguF4b8D>>E>We-`+jTXuEyY9d$-$WLN{so*MdW;zERwiS)@tH!Y&k=_6zs z#u(WUPSAJ^N4jkoqmexsIZE``JcSNihCbR&cf3CgT9Se>(Iykqx))NIdr1$&6$}En zkSEg4+)MfijCW3a0R#H()-X`63J?!>iiYcQOc#z3FJ@oY96BV%endt|xBc;q)7gdLB-_0LJUD zzwUGx$#nh&E<*4=Z;=7BFbxz-b?0BF+P3Fk65@lk^QYhavxKn+-D%%hz&OE_z{8+_ zPJZ>)aOoeS4eFX}+w@;u*Ngw^L(BM+VH<;iVT|md{U_ZRSOfb{KtDv|+ny9BF#eOi zcU#5I{Z1YjdGAq-y)ZZhE3*TmNd9C#g&h}RC-$O*zWX)}s8bm5y=e^NHN7kAI!+O# z7~ENeOLPh;EC1M?llSn+OH(FE0R&kmJof2RLCc^X6$x zPfI$Fz<;@jdWDk0R|tVA^257M7@=Sl1uvIyj!ruOP*_(K#u_9G1b6}9_#O%p;E{qI z0Adt{*h|8AeG29aC+>Nn${%=lUT*7PsO&#c!(bIcO z@-u8X-tNd6nZ|TH8jdH>nA&4!Xpd*sbmmOlsXLyIC&tj2OooO&)7_zC%m!n}8BPX6 zgxu)}HNm0PP)BjNBtmH0krwsp2U-5re3cx+AWi4Gmz8H~`(ZqRnC(G5_77h#yR9bHkc zesm?|hNCOWZ--USEC%|(wQNgA?#MA*+nOQQ7`s!~Fh-;4Xo#HYaOPN}p;Ta^U9hV zcy9*1Dfg8%n!wBNb9T?j$k&~ihT#k+W6K&_wgYF-wnnCD!I|Y)hM^CKmNl9pbBKmR z%W+INHLS6N#-=%(T2QZK5~b#w4s~blhg0ZhV}ud_0}!rI9D6RJ8XDvAXy$za;f(&8 zrM^$J5w63$;iYp>NI4WFUW{lN;G&rqcy!``1fbUR@YVU*s~4wW27Qb=9ipnmq3@$u z!bJg``iL)B@wL|h{DXT+mA4`mSy4c=rXKzN9{QdOLaLc!0Aqq+2iu< zLdY({UW{B2g)U~x-}fAdPl2(4fYN9lLl*&@#4thgH7)vW7=z~$8T^#=!E;$p7;U{p zPK;oJz!T1~P5=yC@HX^)FPOiJT$pgWB(Sb{Z>~@!us6YT71@L@*SP{gT|`Et^pSBt|O_dtm?;9u3b0zPI!eI_vDi_w4;E^7<55osO5=Iv7*U zc8L6TkuQ~T{`~t|mdrOi!3#ObEtfEGpWqY8g2i4(sF50&I=m2FQDqP?p5qOb$!A)# z(~x~dq1%Z<_pE|NRV?PprQCU>G}fdAx^gQK%(DVs^HrY9G)JqN!Q`MSsGPYjfZ+Qu z_WntR(+8KK3(nFc#18aPTo6qD!}T!To&MT^yo?u6;*h%*+wlm|#B-FK60*rw4CjqY zFL*0i6nI3r)DnKmzteRI<^1y9yTtRof6|e>M6rW{gwQl8IL^wwM$0f>Z!F4sea<)- z5t2OzLB|QxAgL9?c(F59tRRDV2!p!?N){*vP(TD6B*2R>^<6MUfH6(C1NdK3HsH_{ zN&!ho$b#;Yjs(67? zht_z9nQTUS7ll#kGd_Tc+?aqnFImt|b185grd%mrlj->e0eA49s`9tDMv9$u}31b!0g z+G*zzI6DE?Kc9kk*XLvaPFQQtPr+B8KZD*|cAHG^g0S0PfBmZS2%O6zR0aTq09W6} z;Zptvpx5hlP_Uvsctli0juY!XA5p^mXK}ccY#cuY=o4HH(hCS4*O4y=^ZLc>%U5UDFK*tSy?XcJ6m%=P$!e0l zqz-qA_Y<E(NZ8l4Ey*NZpLU))@ry?$}ZRl=Ev zeD^JyiQoLqB}^8lbRG19&_!evIvp{qLjGeWqt`H^^;vCkkV?L2OBiWfG}QQdD-~t0 zWibt$Q$_`%*b8GXSp&z1m zBu^uK(VW;zJO}zh;`IIS4vRHUBnrrxWd@bv+L1pcSa^3!CRcM|Fh_BiVl6|Y4m$co zCe%y7BE(bxC1jtF4N$xgTFZw83b>F%K3y;_50>y25p@nRUPV;E01Jj2f{%P#`__wb zLYB<;tnSB-0z_^Nw4vt;|L>~RyTF^}+V(K3NZDJrrlqP{M2hQmB%*Zm)apV}i?|N* z{NhTC3w|n%lS1AL+%UnMWq~DJgBan^Um*}+KMZfv2r#cJA{`K21pFwM8iATdnBu~A zYC`&w`w_wvnhkA*yA*N7rfYP$XvqxPn44T!A{?Y{J8ZM=^NpIK%|%y&bU3T#(Uj1+ zlz|C*{_p>e(d>W!_sIsP;e>&Mq6GIvJ&g+lUN9#g1Hw!cK7ut~u>XkdJ65g%jdy2|ioQWk-D#ajowc`0mNGClJuj~zA5q`?_} zhf#bA2E(y<@m(CIk$5x9|HNq&`H0LH^yvpN`@GyaO^PE3{7vvS43pO$Uc$s#w8MHy z_VCP}fXmoNvA6PkG*?yJ7(w?<;IB!$-+De`OivnaAz?+AqTUOlEJNlzBms~SxCklY zvYJzvk=&dpvr^ST-a{qaTkDFM5Q{Sm=<7=PfS{HQG(*77qBjbv5Vp!_#XL+SOT1E z0rWa~Bx`!2*jJp!9jdCdsb8D0%wSdGdKrgPR5}IHv?dIQNiCu-lSL%H%6s2ip#Wj5 z5lZ#wUpRqrl15rYn#cWnr4hfs0Rpq4Td1iaomP6y7J^ z5`}3ZKMeT$8T9-#M%RlNVS+IElG)l_=?5JKA#`=n4ov1%pbtUhMPfGj`$t5g^e|W=7+^qD zdx!x9OZdrKrb~j=;A=~NW(;(qCXu?7j0lz>jlh&y2fc)@3S7OS>KD#X?{t{N3Ug<) zc~P9sElj}O!gH9xbLNqy5h`!;!ueMiC}07Q|4C7_s64e%gMR?b|BiUJ) zunN0%{wp7eI`xqnJwAR5eSZp_+w1UEILB{-7jYcMAAh4^5U1R{@#maP0x!rYjamCa zfDofQF%}5SW9Xn+>ig>l!k*$zTfHpp7e)P1(R~D)YITHyh4q4;SXb$%TL7O`pulx1 z=(^0{Ptc@%TT$VNDv7=U|2cmdlq@KdrKQPX?k^m@G$g*nrs46;KknZpYVfFZykd2preZ%dB;L2M@K6>&hgzgmjFmOi+A8M4p*epHBKmO16aZ}A?z6al6o;?g_S4!6%J=RqP3IT zS$&r{s13dGb0^cKZBl{7O`jkN;{+(jDx5WJ6DdfwY=ElTV&=aFjVL^bLfx4G5uUCv zphjH~Vo}D5wz8v0P<0JI+QO6QSZrZP3Y;Bz5*zVahE&6pa?&mZ5m1lEtWFpwr-ia) zm6LuXp%eN&<=a&nQ5ec;@<$?-e|*aRy&`{HpI>sZ`m0l#k$D03gu^ zGC!NZ1#^^Se9{XN6cbW<_x2V2O1WxwETQzCA$&@q7rG?Pni)r=?oPC;1zm}q+2zSh|R4K`D&#*4iLoWV=?*ja+S_mQPu0dx>>=wBl z2&*Ht?&w(WWj#y%^Iivur6OaJ}99i`P; z;f|MSBHd+0_Y?0poO#1rrfkvUZ|YNq0Spu|EAvNEVG_>kbkqyy6a;fG_*7Fg@v#OS>U2vMQ1^GP zEF4(P5K1H;Q0ku4gwZ_$Zy9i`I_h5zYj5u51>fp&zQx289|JZBL5ILr)iX4Hkz9JKou9D!T6{RV&z*C2Q6~tzg}(r}u?iq4i1(rB`YLxnC)}tKiQ-d<8-p z2T(8hvvNyFk0%}Jc(_ISmk3tL|FSlVxG03_yfr|anAph6}M%F7eW<@<9^@_#@(vFx-j7gnLabs}DQl9a=O(z)U(p~T2Xm+#M? z@;|@7d*Gw5BXBNcOr3=Pftn1GknL0Kz(4fUB@)V7{w!7uu zsLUKU%6T&tY<56Qt0R~C&uC%bbHj#kxGgc{mX;0H-e$wbRT9QqO*HogwiSfd~n9NuwLo)ZTD5Gfz2@#13+z{j2v4h#WKry6ta39ukbsS~)_f)%!L z>Q@}Ij7>DgQ7#=al^RZ`RDIxRvBedK5u9^}@*G<{qcH}rLp9}zV30|HbYEvC#*mBj zR8D5$am&y}atUQd_$hbA;?u|G)kX3D;Xqp%#~F-%hM~qV#3EQiBUoT&8i%rLr{FDu z?uXb*&>JGUX5GJDAOIP23}+HY(F?NiAebC5=106s2=FqQ^na-r{ko55i5oRmELD;iUnXY)1)qzXFhySqTlJNVh!h64Ly{)^8Sg~ z$8Tus@7aib1T#c$&jNEECC|s>DdkWO48-1<9o2dNWb1E9!2#YIJ_Q+#@iZOa5il5~ z{Vqsj1!F&);~i;Z1>-)cex!~ErVhsR&@u{X&SE|`8)ur7-f^0fW%LD3FrVE&-sC>q z(vQ>Nv`!Iju=L|JIMPLPx{%o@c(8pq12EG_mpn1Xep64t5fO9q)RR)0i&k4EU*M)H ztwi^y5;3HzbwsTvM2(>`bNGt<}xxaJ10O#aVutWSPt6Z%Db! z;?sbDg=uJC0%kovJQ)kPM`HfXh?z$XWi(uCX{H6WrAQsNf$S8^;_ukhr}X#!41Uk4 znTna@*i5|VAS2{ZE6*Ob2*F#J&4K+Q9mt)dNbB&adAauMorhU*xVn=vTq3`xgmsoG_g@yxM~(P&i3>-cQ3)7SE3 z(f64*(Jfk^f)t}z9zFr-le1iF^EgbS{&KC!BAqQJZzWMRr?TuY@T1~s;RUX@^4t{q zWM*!e*#WVPAvl47gL)k{!qj*!vZP_2>586N)1+0Z=12gmKvcip(wC|cxSO*AcjpDfT7`@2Q^=64?Zl{@2b76?Wff2UC= zKR)Uggf5r`o(#AX1~`eKN7ItF+Qe8wEH9XAXvL1<`w(Mq9?&!)MDOiC3h2cMEcoiA zLw;T5La`LO!vM~xH~(6}i6wk&oi3>fYN9m_2CfE!#M8u^laBbS0?8zdLO-0ZuOhM} z&-cVs#8%RfN)}fs8qhFpLCXe%2nu!0W0|~d2|r!kqPtV@A6}54Ig0;E$wO59k*wAK zz)9={bN1zKfr57dhKYw~G*?yOJ3SK5rtLo%r~Ydp6;472AqjmRae@ypXA~x#pA0S? z1KCI+8zhm>&wLMJBpqM4)P{m2_SoA#N}N9PXCtE(MTG6YycCX*tdL0Ac92wE&~-JA zfR==m22tW@6bFrPJo={w8Rq?yj?xb~uU>Qty2ixp8N+eU=oz}sxPZizaWV~bg-e?g zF1zC0-Q8U;_r8-eiiyx(acqS_pQZc8H3^=29T^RL+5wNi2Lw`_Lf>D57&+l`i2|4U z9w=!QvP>AfCUd+Ffsf#dhdI#rdP4G!7p9m%b{3(hcnXm{q{pK2p^ro01!OOv5grS| z@G zoxoy%(F(=TCrd*kN-!ykr6aD)|K!s1eD3qG(bo#PF3-ldrDf^i_5SjLH{Sy@}&!ZZQ@9i}l+@-bV?r+vD5d$(h(!9-hxOS(GxVH#^$u3T|RpC&Fg zMO$+29TxPvtFWVGPt8#N-Vdyr3G3 zv-zeuR<1r;lsA~^p6uYjMM2_0=0U|15emBwY3wQ&fKFGP22UgmBFJ(Zl*n<*?Al>E z7rx6vR+MHIAj@WsO1GZxU)_0$vrrC;&?lPZ+2u(p@y*N2l`S3Bs=f{j(Y%5ylCCJ} z*~ADIvi8-CVSeI4u~yNS!uOS2kun&P<&hJaIhg;Wu%AT%z@Cd77%O@AGOHHV2y*5u zu8EOevD+00Pvu8D)Y*t)%+xD-SVtvI6H0GFDMQ{_7DG_}3t$I%=-%gPT&@ z8&gZ>R5D)OPQ~6JuD&hr4(b(Tj4M;Qk9id__uMaU*HDmdvS(zM%as#g#c2?fMrvNrsJe>zA&;R?LJ-BQk=$emKn_h(%Q{BysgdRxO@pcAFB%BK zK;Z&K1e7mb?oQk9tuSd(b(vH}7p~?2iv9v7a$bq>K=%Iy3i2o?{N`qm-486`6J@;ak)JzqMn9I1oX328}$AI8FFHvqO zB8;6#9n`TlAQKaNE0`c~b@e^r8(YPvxtHWbr?>Eq))jCB48T3#sdg>}9$Muah|$p2 zP(Vh|E!OU_Wa871Caf3hj0la?J(lWryv6Uo;s(*%x+CWk_E3hSP`h+8E+lsmLaLfxrOdpuLZ`qmEz?lmR$&BkIXgs7K#pye zi$ZBfDe&mgy=0}JfMYZ}-E`r>4p}L34X8h|EET{S8v2OQfs%5eL_+WfWTL`t(+?pL zDI;7Z4`pJC5<$iY?A_Z}q}Q*)TaSJq#F2NlxRz1nly>Gae2hr|yjC7I?}ZI81@w07LS9O(tcy5I2?@~GfxJ|M-f(f}B?~HZT!!w!)`q}g z)7p@D-iI0?fgf^lWEZ0EvN#Hth2NKr;nAZG&nAnrqc@gJm&V=@p^P<2FqlyjZjgwi zE-s2tKtwhVVFHTh_Rp>`mIcF10@eR;P>|0cU5^)hs`8&Z2o#xiyN}$oX^#b=4)GVRS5+#s1{RltF&!4kSQ1rOgCJ`-S z#=aAb{sjV$@bCoKq^ig^Pn)`?z2n#K0g%Hwig15r@bfEz?dQ)m{mh;qh90RRQ} zs)=GF3;rc773x@10J&?CYoI7)6i@~Spx&We2Ouk>0I)a!l*FE+4s$ipZN8RS42Q-I zH*fiIxe(R)&rEUVml#H=e8U#zH&%uv|B=v|zA!>WKAqa{B+5MsSzhN3yLH^fGdvIL;5Ao3T|CX-gLMk}97(~)4;a9@gK26F@+lL}A4<19Gm^qCYAvX^<`CM#W16}ZSR3ou9osM3V?>#rSIy8kuH1Eid{ zsri#i>Fijj2_2xUL4E*IY`2$#l;Oy+ydijz#!L8i)rws)hbg;(0ED$4-N>#!&i^cwS5%G7L{oSvxrs$#B&47{Lg4qhP`07}DM z*Id<*_sB5hn;hpSJva7I=$@6we8adGfGGx?Jnil=MB^eFMT}n+NVy5JC3MxBFDvDS zj7p-=t(e54kZ^C$_WfVxz};B@*s}jy_NaLNquZn5asPjaXP5n7Qp8~e0138<1Rx6^ zMSwqm2oP5t-{flYqZ^6FW1Pe=LGv}yXN6MUeTx_YcB_EM8tU013|#OeKnlDJ$Vur- z==)wUe;2vzvodHi==tCYT_`iqy$BNk!HR~?$?EhTZnB7!1@z?4_@tXPaZ(y*AnP+K zWv4EmKPzZ8Ajeom92CtGbPUihn|k^rj6n~l@f?9(8o(9wd^q)y9D-Z}rxhZFQYmYH z2|vBd-m}TyAV=gOGHg^>SL96tC>6(H*=Qey(W5Z>ZzPOvmH&iG`5tG0Tjf8ibpAIQ zjE?f(Lp;>Dt=j)z@<@e^)_+hZ#BplbZ2Hfx!E9*x7ts@n-Cw*aSp5aH*4X^{XT{<# z;8fZBU6HS;Y{_S0Lzomm=8XAVe4uvuCq*_R5apLvcERJ5lTFtDJmy<%|JrWGe>r{m z_L>_0v+5w+g5nS+Wft$vKu=z#rGDi7${nGcJ_ApH5XAnx(*C^a zf^OooPPyn4$d7Z0cD5bMRJB=ZlD4`D;#Q0ba!+XnvoWk9hE14nKLSE=@_p#LDDEol zR1RB_5Kx@-SX7>J_EXuVO+r}p`A~=Rsw9nrQbM=lWwboA+ZH~REx(NQJm$RPrQ}jX z!yp5*1AEfi@uzHRN=UFZo_AXmYrM4LDX9eY6LE6N>*pLdCCpp2#uZ)o7mv#=1J48acXbilD*y2~pv%zr zob_%};5Pq{;c!^6{~5;cDE~dkL+yXxlx%z#>a5E&nF}c6zBuQXx8T!MO7+G)PDK%g z*OjYH@j}hhnc$Dy5Xg*vIizyN!7P}!cRQw$uqz{H7~I3q*UqLW)XOMzuM|_l#?C5b zYm9bV%Ci~-cdiWATJ97!=woR;DVaI;GjgbVc7x84f3DXN;$olj;r=H|O!&|lU`Q9CvxAK4K?RangAC^5Zi|0R|l%kmXB*_<(eNBCCcO7dnk)&MnFfu`*1WeFzKt)h-~vCS!~BhP;- z7IlVUmg{dLW~9p^(_OcS=PC+l&fvT#U5VZ*3Yy_n%xKVJ*hJOlgC=S;L#-H8-U2mI zwK-~{#un7RNj=}q{44baTreY4Z}%E>#RmwnV}5|T5=3DY1c zl$})_>QoKX44_}C%2FEa7LHi!^?0>lX%qnWE+qoQwgz)fT^riV%I(vfl9#&+Hn*57 zy0Oh1nEGSBA~Nh`uLjkVqS=EIPKka?SjSW7)X`?Z4Np*XS7k z@gPqr{^K%B_Q&s*p_dix8Vy4Cz3RiDXyt4@01_t#m+#M2^QwCDdD%uuO3U5x3Hk** zkq#mh9r~TIVfx~PALY<$>h;FObC1VLyUH07K~5{45K)Mw@{OZC$}JVm{OstU`p~D1 zwO?teThVUQvmZ9HIR;uZ@NTf}|JKXk-}c$c|B1-4=LWDX{$pU8MgDIZNB;jHPpkYN z(D#-7;eB?M%|RVOnUGsyBBrERunenKVEP@V2~AT%J)0D3Ff$?ZWSVb7AALcNqZIMH z%V>>fQzM7bx)xgddzQF$8794FhJ2=f2vc{xfs+Fy68V19_l+00UNAq-V!LMI&__HG z42-<*;xLUijC@BVg;Cc{>m!krF$dD7#^GJ%tQ{1|EkN`3kqdPiSzR1KhkJj%MLvQU z^)AHg3b)$o!4Wh%zitd(Sbe|qB9{hz7kdr1IW_J4h#4~zT%U}PQl|A%<^{*S;_ z#f^x36R+Q@h25rNGnPD?0sd|HH1n2!6Tx3nRNlb2U5c;FNXlKn?qmb9b2M;ekhIRJ|!>`ncDMdo+K0wi7){Obg@*7(=) z&x-9vz}Y3=hp1bV?IZIM&NbWIM_6>GsgH2JclVSZL{4zNxu#~Kta@9|&yM2xDbA&F zj##%5D?yUmoIN+tV$s=i3o(|QJtYqJ{#W(u)_OqRd7*5(%a`c!8?!g-4LK7* zrT!px=hD_$QY235FbVe0wOe6KC^S;C*;Lwk8U)*Caqv-!P z9O%dO{}9g(`5&%0MI1Tt%@=MH&d?IIe&gfUgSn>%Zlump>Cgek9 zkk|zHfV}7nO#+e2U9e9kh&RD=ZLJ8a7s(TiZ5c=VPS z4!bhngDh1$gPVbVe!xTwe1pDdx!gDBZzwIhx-<(Fi5_Z~-7)h*HfyWw$oX1`C>hTx z_zbO_MAg!(>Z+7S$_IQi;m$P$eSYPr;$lUusshRYXeEMC?|l$}QOEa{~Saen~?$4NR7{KL9=N|U{ znQLz{nSAGUt6HgY{AAFWd8iAXfGVFPGLhZ6A5Nj)1&>R#S-oVFW_OJD6`_% zr2nV)DR0mHUy9SI@B*rj01~#o{@36viU>a_UbULtA;?Ym&~-g_`SQ8=B-4F-=2^md zjf#7Lium?qX|{XK;&4f~$Xwuy0yAgdl=fhyr)A{2v{6kRq!PfAVYUA?c*${RhZ?!d zjD^(|Eu&pedqZPN7u%zK{tt0)CFC7srV&K7G2QQ$ZLAjQrAgw5-z)- zyHarD7@TYxGPk@2gf(9orj4ts?i8c?Ky53WngQEw(Ittz*g29@o$ zn+*{t+;leT5{P`ROmDOmPTgQ`OgB`T4Gy9IHF%B^6fX%+r?GMD?yuZA>Ho*BDwoHl zjEq)}u;VCcbkt^=Sa`JpNP25{6Pl!PL%9zWM-?8|EpDEI$BPgrYVIfwo!+Nid&c*K zX%w__kKGompD5JHsg?Cbjz^c^(UqM!sX0h%x)!#kciOZTl;lo(tcAM2e``7D-}Tu| z{^#OG!vleB{y(EpG5?D-8Xe{T2YKZAUrt0QUR=%30lfgDc;i9fCW)9VbAIKa{NACr zT%Uq&&R{6Mz9b)eF^WR$C1Jba#Fb=B)BQ^={okWmV)r<(P;%d?;_9g2yX5kmbJL zR&;o!cCy+uM0feqj)0_4A;?Ib?6di6C|gPm6tyT0lh6tMQ*eEL*@5vKt8`Kinv|r6 zS1gNhb(b{I)if#@kU#fAwaZ(o1;EoPJ@;bO#@FxWB0@^SnPSRiO3G`Z*Kn(I5_?N( z#8W>pzgxxEwpTHa-VB8C24v@6lBsb`%Y6ee8rn@uUrC?gj3lLA#|{OA3U>$Bl=ibB^GCO!WWuN)G&l_TF%GgL#Esf?-?Y1r5mYLMG%l_XsBw)+_Zy2NE{ePA@ zJl_BLAdlSt-$W>Qe|Z6%7!k7ZppUtk1d*vOVWD-WZ%uW)I=-5DYu`mI~=QRVx>o?ZAq+qVzM|E-e#XX(fI zj|X`q|L5lHCo!6#7zK_O%)#7CGU4W=pacRhNJ8ZRg_+G;obFUx+#h0xXf5lpjj$q- zXA5bO!H^CoJ3z=QZUuNv99VLjSI#+sOZKlr7o7rgFeIBmf|h)5)4(lSOL>)iJ&c35O}@y249J0~ar@Z_b{-etFSpVINe|U;ZAggOYj< zWgAq-J^dIaa6ag=od4ZR#wWZY&Lp) zwGze~u78mRn#zAX+3LaMKie+Ge_57&%>Vu%kCgvpR&h4LEp5IsvAB{xyM6&zr6I31 z*`8B~uVJ)%oR%gU%-L*PS!_kS67@A)`lsMu>_mqu?m_}wBuRARQ?I|9h@K`+^s&xA z&g00*e`H^%tgFU@%sd~lPWF>!)R*6B!`0Da#nJV{TTjSCj_;u$5x~>f&)<_;4ApRA z7$LsaOA!|J?agr(>+p|odLw74R|suLVB$G>_@oYV7%K!g_@M*+MTismwixyTNMlv) zkmu$mg303MhU*&S2UQqqLJ0oNOc=ZH{{!p)rdihit>gVq5A&4y|GxUax)qf5f60j} z^ndYfi~gT4)iD5YKt`dGiLNTWVymt>VX%E9D1n!Rov>{ql*>>u?f`?0#OP`|=XfA0Z*J8Q44 z`F~sIp9c1S%Pi`D=Eyk4e>}*u(f@}L?|~eDDi@tb58t?fZx6fPQC{5fX}JDZQP97k zmsuV@|D&Os#rzM3F|d#8{~?|_`Hx?I`jDa@y#Q5_`r2Hq`dMCn*$pEUu)9=uzKS&i z0jdQQ+1Q;Iqj?JBy>5P0fmAfuX(Vy1qCm(R6_~J3-+DgJbp7vY?mj++rv?A#tD=9y zsP=IBzcI3l`oCcv@Bey`r;h)Na3D6kbTDS`$`87ZFa% z?9VfA`{9D*%+)G?D1w;oL*wUdKcK=dd)r#y$9pFB5q-snPUdsmYrd>!7yf_X{14V> zSmghmRS zZ=Sz<^`gb8F&Vwz=YcVypF^D$^HI3}W8#`a2Gahm=lfT8Ug9kBt$q9Q?TZg*uU@IG zb>Cccl_GE7yt{sJW8_L0BeQ1=dwNgr8)moqqH8voHAL}=IpbZhTkG-7%gdFW$BZ@m z`7;%_coti;YFuijTuw>#fK*{H%&I>Y-}$}zcr|2K(#R5(C-GbQRuB6b08f;JVgL8f zt8Qhv9ylrX@gRdgtQh=ZVf2k%M!%j)!x%iNLQk;W6r-3f_mj=#B8c%_7`tp_P_X(o z4wuYVfyr_Fl2EYyX3m05R`7TQ`LaKR;`N~V>0}0t9$vs0xjk7>3?oB^eXS1^E!aGA z(&oVSE{fQ`%7OMN^jtZA&Zn=1{SV{CD8|ANtTROa6by z{J#(L+(Z74qVA~O*X^K>Rd&keX#cV7WB#uPdF1||Ev|hnK$WW} zvjNG^RaPMRaf=IPVAKC!9!ByTsm7h8(m(3WCX+fvG%ym|5W^H=Yl zzj%J};`+mzw?AIpyu5sGm&mCMzcBWHd^=Rbu^Se~uJNdBC+6Rac?KnpB81${^?xTr z%{@KavZeb z@s|5^1-JuVqRR%O)B<^(l}#caJQ3hdaz@O$4W!xr(U|{>i-&e_0N>324c#uq{~NY( z%>VZwPiy}Fl3yHkAKYJFF?0yt&w;h%{OY|}d-MI`C0kzr*H=fS%=6W+4LH7n;NvLv zmM~sl@w>iGpMkkz0~J?*l?<-(f(ll>U}k;H^U_{rw>8(zWpRWG_>@K}|9!)VRiIEF zxQapzS}4wXsWowf85znVJbI-^MSy?)>N z4^IIl$p4}=St?r`yb^ZZ+jNTJ03`@JvD*bFd7LuqUPE*wD*HB^$zge!tT2tsx*04^ z%d&DtmMte^*=!z`o2Fp7$LQC$Upw$Enk$cafzwt@{|R}!%)OATblZ4UQ*0TQ91Ail zn-l;=+sMku}p(#Cx5!U~v%_#HCn^9-JbV{*VlWU>6i5vRW z(-ygBZr;p_Z*!wlzyIa9pRy|@Vrmn=l&(*5y~J0phAmeGKm+s=(^KWfehEZY<`wR(% zy+gICvB$l)h#pV%-lCO97HlQg^=6=#p;L<@9Rj7C9E@tlS}~*YN1XbZ)tJw~s$%%r zjAgCUyJ;&XVUZ+JHm&sjSv7s4awNj;rd4K7M)yd;zDnBF$~7V`yjIAx`TKQqL{YjY zx)O_Ll4;0SQsNED_^22uRq5}Xq+Eehj&j+UN8)6JjycUJSxNXRtxLX8_)cnH)9au< zf6h4JWsGLtr!E6dK39P)VFthyI=3irPjfG~BLT!6&Bco91|cC~Kdf_#B&*_b81Y;3YP2w88Wfg_A_!aS7r* zqI@yEsgmT1=STf_s?7dlgZ>euUk|QO9RD0F~-ydPXM!_Dm8-Jud0Xp?D$1Bv(;|jQI*l(YRk{HU*5&lueFeh5)58BRNGXn;xvhs!ZelH z;fF`LQz~BTFsD=OkCT&)z9pO@Ya{@581^-*7Fc<4Qxtn*;rpfyvLs@Bmbt~A1xEs6TXkKJF{iM@^m=j6Du!&=JwS>q0gVyaByMl%c1t-Q-b0E z((~r7iVCGJUW&d(O3A#nTlr8v#HeiTJNNPC>lEjYl1oHB-truOX z+fh38J-oOG6QV|}&s>-ALqQUCUvs0o8APsex{np?^<)ovs+hrZJ7W%I@=Co6i`tlT z*36!2(qy+J<;|VF?4`0pJXXVaa;?ejB>$17mmq8=Ux;opU3$D*^YN-G7ia=0ws zpMvZ2%TARAI4hBLz5?0eF-j$bTpL-1Ogg9-pC?o_%dy&v(52R8vNMo#!z_mPu?@o5!@V4rGMY5p@`llA_n zb!$_dp?bMXw)SeX7*=Pq-?E?93Xv}Ymz`4|T8u0W4Nj*Ri9j1D8IOz+^rFfgQEa^m zuW89`Ht`$QbQRCZn8{dIk51~>Q1t=lzv0=+@8M}{|G8lrTPrKjw)h{bN zCdO9qx|Vqv@(nZgRqu&illfZ*Pka>QVV$UKj|M+K5k{Gdkg;uQDH8~i;T2}6|LOi2 z|4;Y-bfr52*=gz>R%3(-OJ+`v+r}*4;lh~Zou)~Ru9&P7DSk1UC=4ja;Ta#oHUmh6 zC{aIWfRiw9(Ha*J{}-5fF;41zrxkz)v5o&bJX`s{2wlT{%KBlOi@*4@h5y^5!LStn zIXIsGKgd(X!DXZ`oA7RC@>Zhp**8!Q)8|y8h?k!a93QgD{QPi15}!pl4YU2b=u;_( z=n3Uw#kZV~DNv}_9^vJWiJExhMcu5AymPi~DgEZ^FsVXqw@P`KEa>}w_Kr7P040y> zX&-X-2=b<=AADB*N#}9V3sevRd3_!Es-{461lq%A;7R7CND4i!^|qwtt6>zr6;;bZ z>HLt^ID!e}OTLfUkUj%X*zUs$oiMMzT9}(uR5gbP-8!qIVsevFw`^k%~i%4Gl%rjZ`&rS!KV>%dhe)=c3&@t3@uU zkwi?Lw=(xk^4>C~#&B(dBOveRk(R##mD1@H*4E$Fb@zyKEfm)e}umfW`D(D%8yDu#i3=0^*7kuJeNb*>Re6b#Tg+q3kxXJeal z&B0)k5e}#Q{-0N;e_kN8rhNy+ zN&klY|5eM(zwFuO|7(~=(f(uT$NT>u`FU<+5ZH8#{Uy^L08i>y3@8!KK(cs@TGnJ49c-$>OoMeEsFUD=G@h^~sS4r#z^DMt~Zj&JpZ_#=a#MoQG1T_Wu`605?9-sSu+U@^4 zrT^KQ|JNwn|Bm=0Mro~d0OB8qk@IIYqU-8Cq%P79eLtnnk`?X8^cdi}q zM7rb_hp(p$n<9psY+W~MFK2PMl-Z=IShulfTYB`EqeO{gcf>O#XY<&|=5p;9ee4_7 zRb8Y@7|T^DXpUCzsUunDX}l0$L}cx4U~Wg@@JoIg$$#Wq|3GHB*Vs{;jzP=r z{|0Qb#rn^sx@yA!w)+2>dddG!Ki>cLAP>7^$@jxM@MAhf+(yQ4dTcx;!m950yn2t)G1{>td)?b{eFS13LYml4gs_a8>jm~<&N22NOe>vqGDCHvG0XT8n3l*^KLvUvn~)Ipq9rA|Fcn7cnM_&*QO zXm0`B#{c!Q{m(X!{(lehsPZ3=S8gZzi8Bte_(c8_N-!I)@TA{)YRuYWlZr?nmCf|d z36S1d6bb%LPkEw3#PdqY-C3?ums+C?X9)v1N3J&Imx_tApsOq?S((jViO8uvMz%Bz zS|xs4E=|quXRfI01vr6$gYrF7-OP^M^^f|r;Qx%04xj(U9*v6fzhMrK{vQwWP(JnI zQv~@Pt2C4&oU!yRWZrAplgd~WR{@s)=tA|PC`PF$t{(3TS(9=;9TlLSfhRJyx#F`> z8`!6uFULu3+(@RC(CvZpJ=uzYm~#uMXqujv$7$ezp+*1nmRIR)=6wQPty?XHcg|_X z8~`N-v()$3;FlEo-pnH#MHJBq>2*FJ2A!5qNE>8wFqk3-rWgSnE)iAW7*}W0IP;M2 zvXCR+TY3p{*>$-d22ZAII>pZ~u1Hxgn9~ayPkNn~GZ3>KfC1rmcw$Zs^qt4=0-hp} zVuB|IkRs2q-Apo>laN9-!A8HLit9bt6nx7sf;bSZmB5whtyH8ybE0?K=`MdWUa?+n zdpWcN=8{vS)|S9>=6%JVR?a;SlFNw(g=jF2Np+c01Nll>UUurWo`=yix=gBwYz?w% z%~m4dD^VeF!VkIZNXVO#IbSoZ6qU}lFh?%u7HkDdM-`64|IQ@S7)3tyum4LIbZ@%t z`HSdPk*#x)^~`a?G)M?bARJ_KPjIfzMPc|6RB_lz}h47>fYLHJV zSt4DTAW6nkGz3&@Fv&&8h7pSWHE1yj)T(&x|lG(z=&AzFq3Mm2Eh*DKT-EKXp8W~omBS3$nw1*%|c z8^UT60Kp3So(qa?KKU~~>DFOX#g%I}Xfm%|Mw5R5-5&ja8UNA+vtQg`+m`o>8)U0A z;{rXx1sW{`l_j#coBcS1kpEi9{}?6d4!3`9KmQxqrTmYUc|8Ankf(xV={zf*-~F$_ zYZTAfI`BgW`g{xIjuJw3;MpG8H_mx6_`07tA{6Lc#8>u!($ra+gmV<2n5?`g#K}BH z_!l2U5aYWrb}@|~N61C)CfF{DP~f7#@o0pK0Mqk=e^6`6rdDI*dU&q}DTGFC@%6V? zYaB+gy+($c7VBT+gFLYP*EB~)>Hc4Pc+CItAP<#p_FCT6``)UQgH;g{IjEc_!y#rD z)VSRBZey(!qqw5VlW^%Jna0Oz789T^Nw3|k_AZFz#iyk zp%ns~TuW7wM~A}ce+_6s5QXkp=1lO)!wE~sm4DBMJ`0yrzdiSyM5a{9O6708uV_XA zn7KJtfM$X-n`EU@7Lh4%fxh2p${&2j>k3=M?aLb7=ssJ&iG(R%fx&Z5jNQ zIW%4dZGD7ePh$+H&RHzpbP}oau|2!aCQWA=)*)SgPxYq0c;8LPZhW@&TX#*MhrVr$ zb}Uet+RIOT%kp_>-wD6zI@H|>&d#a*6vltaTr6>YW%(Ez1A&ZHq8I~Iv zWz{)-U#-)I8CrS@orpfF9zZMiLyRdC?xh1=1kJe0b!cZF5cky?S_X+#*vxd!RiD4F zUcNV3oEoKkUk;{xzG}~5gw}ZX^zE1=1IUi~kuAUQ87fG|AwG>_H90WHZO=kpnw2U{ zE{`%z)xby9ZcW7b++rv7Y1-J9`DEM4XY^D!`rOK-B&=GJVhi+oEQ&2tk!!8orDq7X zJP~hi!@-HOm{YH$D0P-Azg67xq!V5usHjclM~}AjHAIsHvr`ju!rWu6tttRzbS-gJ zS>+v~NiDETJ+peKv9#90ssOxVIdx_#Q&{0-zL&5vfq&V8N{_Gx8|DaA*sz|p9MCov ztQuRZm|qPl?>yDm$$G2Ln(RG|bG?06?dze~tq1bMv0BxEi_Loa-h;&&oit~!dZUzB ztM&6|U)l#_r&V|l!b%lb2OF(+*o=i1kn6M0=VBhkrBfWEIf{TtYKGZ{TMFnM1NRG* znEEVMN5=+dwGK<=+ZXcfzyMr1U32KUetuJiEONRk&}~;3wW3ckN($Eq&{dkoXo(UA z;};oOr4%p%#Cg*~W@FKJD{ZkMs;a9O&Yl9!;=yQqV&EzWVs5u6o!uM>RuBy*8 z*6E7zsm?kmVJPEEV~jv`hZE-rJgbwE=(@B(j#+UJ?CHKxN)&gVru-LC+>Q@wo-c(1 zNHgLq8oFj*FCFN2LBE=Je}DYME$0`PZ+C4C-ORQ83c2AB^tux-ZXsDtaUw%Gq&pYJ zv4^m=oHj|BuF`_sLXw1#+4OC#xG{GIrdzgXl`ufNid@^oqf=4kR6Ii=K6D~g%kMxk z=HT%)WQqyi^5nbZ$``8U6{Fv+=-FBy&DK?|PfxG`cbndqm$WlP56#wxjLJE_t(#Fe*gaE>u0}TKfn6<<;C-= ztiFKhc@#OMZMdS0EWM8f@AE#5HVItf(ED6>{VXHtw!S^jb?2VPMeptgTU0RXrW%YQ z&xoJy0ic`|wHAbk55P06nd|2dD?i;>E4^L~q*Py@BSZyNM+M{!b`TorCTIUFt z2~kSCuFOHptWcFxF!F*_Yk0}bsd>%Jq8Qg9H~@DziCzjPK#{)1ZexNvs9Y3%3VPlC zkaNqNM>?TcNm})&pGtk-!$p*JVWXdJMO;1IALn#$YSv3yl(4j5Xl_;pB7V1dLzxF!qPp_qP6N{7D4@;vTf2bckyolK zdl(ISf>G4Yp;T>F*EX*Bmo?{M<%*c-51`{y@iL9k<LU58cr@WT7? zatF8tq3jZ}g`JW+pom?fY>7p|MS3k@c>vi>+q>SaaAS?Z)=mmEz3unfr}nz7i{kz_ zI{xf27qB*>6*;j3H#t{35OZWguZ7|JPrII3EB-G(20#9ttC?v*U%>`0cZLJ*i2of7 zCguFk!|~{A{*OobY_0#!7N}GKp8v8WtHk6n;O}HA%fMp_vQ^TWq8Z8bJsEMiIF5z) zd`s0ZBap_XFe5RW@U&PbiB;d)j0#^#@seg(KXI(>I%8E8PYlg>R@o`*d$M_M@~W>k z1KxUF>p=cunZ622<Kd z_aH+lp_q|u13rE{^E6^GuPSUUiORsgO3vw9in24%6+aXX=`*R7i(g?Jllx2k=s69c zq#U!2sUYaGnOq^!e*@3~=dWJ10LTy(<(u=$yuz`fkK)# zlViGQ>+hW~{}Y7^0=_-B%=3_B844L+ag&(_!MFeZ{(ZF&1B@d6c%ACvOh4cl<#Z>C zzY-?vK{#Gf7ke-j&D%iKsSOw8J^`I8FdCnnjm9V7c%3H4x`%%U;bKW5{(Sy#_x3aJ z;RBFkl5J)X>tc56G*MY%kHoFh4O#JpPxv@r|8Tt?g7b@4^#6!K%BhqovG@-B{Rn)s zNQFnMOyCB#ocI(U`1n!QVMv#O#U#HT$H84_Xi|$a7{l)RA!7R$dP#9<@=RQv)=>{-1?8ZW&cVp`W52`T z{LoGSB!0hK#qlMHak#P6A^A?4KP+?tOQ%qJfkR19Oig>#sL=QFadM`~d$X99Rn_kO z`z^Z3E?d#U5oUA6s`+0Jf!)L5R*qZnE0hhCwMs8Bo}q9PYX3$4_0u6UuFWOV*jXY< zIYH&Z$$0ov@$Af)+UCFwVswBv=-B1jK*{>dlGv9oUOrRwCcKH(7T98KS=*=p_u}f! z+soe{7UV-fd!J|DIPkh5GX$eINxZotgmGPrZYV=bp^154;Wo}|lJHkRMFYDY|9=@hxv|I5?zP=9NJ{g%LmPbtVH&6?SsUdxP0dTC|6ZxLq?YMFyJiZoLp6$`cJgELbKvEvHSDii+7DmJ;jJD7}A6;k5PSeDIDLs z9Chcb=AnstG1R5(N{E}k??T*c+Z1u@-Q9?nepAc(L9@Jq;hj`ocg4n8go2W_hzzia z#E2TS+$ZXh8n6Cl1`Jx{WHonCb_qgh4yrOsC6j1h%4|n8MIoMTM2E)`1h)=Rvc?%n zmV8EZz?iF2Wd6m?yHT=sm{WIrTggfTmidy0Onh@!dXR6zZ`Kuq$v&;Kr^$9eW$2F; z&QJu}uHjLc&`BJRkr`ORl)KiV48=~IIF0h(jtaZZaT?-ED9-gs-;URLKK;z2J$CB1WD^{JSq zKxLqD>(7ESR+B^*P)w&;0ZdV_%cExW;!~x!A)S#aa$}u`gdKm^0y0s8JQumiR_OKl zHMqVwfAt*bd>#=Hp{>b`$U*X!Rev+*0WDxf2ow+X2}N7v>=Q9^m7v%U`4NI>YDQ8N zfbxK};wO*m+wCX+W`76yS4Z1F%crUTFC|gq3@|&+f5+WQ{-=Jo|26;XqkN?QuXVE! z=`o}`4>L@XE&jitRm%aGlE}>eVyVNqt4)?*6&$Ag+g5K(HB`5nqHv3_bLBG(JZ=|9 zpuXs?zEjEcd$O%3jOT47`Q$wHXYp z_3OX4zHQ!9Noe8a%D-5SAFGM2ta(OZz`2N5l%ebgoKf}*W{V$X%aShUd7&!y?5wU) zq6!NIL>63gJP{O$vNg(FPbq>~xR5e9|J8Y(UF}QEhWhg9zD+mAqOI}68Tj?L2kgom zJ^=b#^G=LE<)P}ezS@$gGEs$1QGQ&*9Xroph%Qlv1+O4UBwjLFyr?wr&_8Ft`LRi^ zkZsdmD*-be*3%$I9%f!BW{EBfRZ~g)ru4{)z_&ag`Zmj*s;zj3Hq_U_2e3-;AK(L^ zBx9nA)?vvzQk-7tQi&c=wr|p~oC^?k2o9)*;S`;zCoX!D7|9u>c2l7DkCY0$$WF2W(Ylc^{_jnOmHLmv?pOQ&Q9i=4c`2^5~KSmyEF0fmB`VQy22Kh=7_1n@H~F2z@&ws|RmNf5`{JzCyeD{2iSj8P8lGf3)Bc-P zCIk8@h=|a$=qeS{!uyNVSi}{999RGj@)qDP^vHMwWO9C)BF5Rh5o)c}AKpL?(STEU z!sWF>%T7r%!bnJB>sJx=f&MU_wtu|2xonHjj_U8%t_L?4qP;vBQNNynn~TfJ2~P2p zBVI+QdK=RZ)Dp`NRB^pA{})Fk4_g0wFrJj-Kl`KM*ZPl-@{#;sEGm$d1~ExMOy)SO z$Mx0GS$^Lp&F~Ut8(kMs+2LhoUolVAgFwBW*SIxd>Py`1qC0id*X+?0K*oE@A7D3D za-(W2#gNhhUD>R_?LZ#Tsi)F=Tx&#aoff@>$Kj!K6MrLS_hysIx>kbg!Kg-hR0Rlzc{06uLqn z`j(6>1;iGSL?sfi7QR!7W++e+_a-`y=n;8;(`?l~e|z($U1{u?IkWeItI=l?->*TdoFGN)j7OG%fa3 zg=qM5FX8Au%euID%S$)ar@NME%R+rUop_kfe)7MW189f*AC4xK_`k_;^i}>p#z**n zcFX@-zM%YEx#Yjr4AGSIegz=6sEVIGu5Ob{7HqpL*-bc7z#B=Rw6VPoU+W~LyQ1U2 zsc059s_!smIGGDZZ?n1M@4$I{4>uH~8JeLCzy#RM@hnfILlMifzn9T`x~*@W%rmOAkh#-;Ssp}`9iwtOWl@7n7FEum*mTVa3c6#5~@noFJp}Fpj0Wl&Z>C( zJFH&&Ny_I+73aW1AXHLBeSMcFct$emRosTq&Np02X>pxHzs!Cv)Dr2m3;CaUh-luU zeMq7GW2LiL*>-5p+k2q+ALtcc z;_|7Uvy;5Bs~_=Iw>>Kj*Wu9|R%eoA)%_x8Grum>KJ+z_7k%1R#^i6v^zSHSIZMm0 z`{h(@G!SQbNT&BPS+TIwIH_wgwmL5Wczag2#f)FR0Tq*M>!9-kK>1zLXTkmr$WAY@ zoErI-{QLE;cWuqHN;gWj{6wPsJ>#ddYLKK-ySF zvw**!qtMZ$(FTX$1DKA75ekjm;6?v+fbquLAeK87a-MqT&RI2$=fs{xCdK}l#|ANLQe=*{(}C4yI3tmYy=Zv7)ZJ3ju)`s^?3 z|M<(gqk1_T47y|CaxZT%_5WLnGI_~eA#Lwf&s)zRgHuQm(Cc3rNlG%t8CeN+!OH}ueulOct`BB&aDR`cVF{A>iT)AGD_&xb9W?L| zvm}+nH!1vMg<9{O`QjC%d?c6oRy;5^hlH4K&fQ?H)b_|h8T+L!uwa$Npe@#egJ`rA zd-TEA{4x6BH0$W62D$FpnP*@R-eE|VX^a@M`}z}^T{HCgwzN_ITpQKE%Vo%XJ%jnD z{WQ1#^hME^31;<h=#R_sAH&|{>-~>M`8e!9ZQrFNqPi5Fz8eg3TG)UETq6KM zgkrcs5#aM!)6A>fHEwL>6%g9SnNg9kA&2icIVzrZc<)7)*|wESQa386z_&Btm)prK z_-$X-(l0T0y*q9FDq%PV>HK$0GX$dz=)48aaT|Z;BJkr!&{@di1G%6dKmI$22%s@S zDd+?KB|&Xh&fS-@*MwbWh@ymjl{KIJ^C|qlt^;tF|8FoX`~ODW(bxMQkMjAl{C}2U z*xLnI5)L(`!(%!EAHoM%&;6IqKZorF?Yv!m*ls~P-`(43SQmG{`|wW~ z%T8C~R-X7Uj>I|;eZIufq`OJw;U=txSJ5zWjFIi>TXX?SO;Gt(YXGXDbFsWU`}I`U z#rQD2`5cX$CO%`AK6m5i>DKLZ{Nh+><8gVsk)L&|fAvd#>ZiH=m!SwZF#c-X|L+dU z@!!Ki@2mayD4#FO{u8wIDW;zQ;I#TA=s(Ng6TN@B%~yc&n|%*s;fbEMSz&gA9hOoR z+CH|CqswhJ&kmzSKr@A{{GlReCE5@-NxIky}GMLC@*SbP%l_dZIN@ffsBtqvpb81mH zpykN9Z%__@iv}D(o<`{oZQ7vy!<#qlB0tiB$dT9n{`{)V|NZZ_%8=yKB0W8HL<)U0 zLs^ERXR8b+^J|#}A1Cvd^MvF-KYxe9mAFRU0-&QV=%FM;`eb$qS-5!qF3pfkvu&Q( z>Y{9cl>nN5NXk`dlAVE=2<0si^_~BAKQ@f8l29uaFyF8_Xy7y>0#MJ4ZrX+0-|x+aM?& zH^8&8(U1_@qOKW=7EFK#6e6I^C zHAQj`Nq!(Lwh}G5^ zFoL{SBapjzfx&sH760V}VB}h)$j@6ANnp-|@F?{p0ByA#jLCaO!aI}!5jGC4&>T~i zZPeit5NsVBL@3Qr2pNjbz=|SZk6V@$Fsmrygfax9!!65^7R^hGl5=41y7Z3x&-#bO zs_91Zdz~e;uzJ85L|nE&#@A38;;=aBq+6z`GPe&tS*B{Zdx9MJJc#IM!2gxf_Tc=# zI~tVp|M!NYule5|<`=r-hS@^x^wRSD{X z8(_|g?phassX{CFxcd!9pLw0vcNd(K8HKt(*KAe$R->;}GIO%$GEG*yTGhE&iasH8@Jm>KnCd3F`V$x}2KGaz&N33E*0(=h{D{&__4pYmxS|5+NZ zRf*AN8o)07f84F)f9?;y>i>`OX(a!-2})&J#1)d6idA*K!l({fZz-IkGnY0{P>?id z3xz=Z>{bQDPqoeEY8NGj$cJYYKa_(hdE!|b>nGaf4xBkg?N<&0?cbMo@ekc^e?f6} z4fg*%%o3c;n|lCu`G32EVR`>|hrO@+|1mxd_Wv(({Q;bk6$2~E|ISDp^Zyx~Z`=4e z>8SQMaK6R;dqoJ_w#S{&OeI|$5te$ z#6d`w$3<2D;|00zFmk*SJe$EJ>Zo2iyqAvA(v1E6GMLiW&!c_Z{6AQrc!|Zi{{!@~ z+y7hg|MW(q@z?ynkMel}E+JzmON4h-E;+bgpae`;IF2}1N?~{>&LCP(fVe59DnC;| z7buPax9w!i2TtZkAVV=^c#T9-apQNGM6D+vL8^w+L7Jf%eupBN*y#U041lN%`Cq5m-&(EKU!geBf2y>t&Pi|@^d{}U{q-3Bt@Y%|6Y#6` z;I{*$SQ>yIyT=N2SH##Is^y(Zok**^*h~@!xr!B3HSlO zYqh=uEZZnu2?B~lAT|OSO2}H=Sj`CEz$7!%)3FTVq~#mX*f*f@-UAwy1~hgK=wiWH zQ0qH&R~95B=`7*jNd^vnebO7AoYd+cQ@TR*n72PX^bT_58{}y3K@LlU9GQch)EwmG zwAmmhr&|U&^bK;j&mbA1tTPA(L76;B`cZ5imm7^wBTf!L^m*pjRffN>0R zjUVK9TZGKNxwyEJ*bW=g-jLJYcj`X48$Qesum%0P^&JRf1d~-NZ--;CarvJ*V}4!7>12c)bAnU$_@R=S@wE4|XJbj?{Acp1~F2b+3(#UW%)Y&=fOXxNL>oc(-$ zmiU0&!!zk8o=LBVuVd0D_N1SflisVjBlhBGo&owa&b<}Rl0Yxi&0c5FtvSHGxU6S@ zKILq0-K?aVjf?^IPfMH!$~u&yZXkeMlZHzqf~GPQW{3}+%s_}T)}bo4lq7mm4+t_ozL(21 zMoW}1K*nbwe3~7 zE+t&?AotSdk*BOUnFE{vin28hxfP^>RXrncFW$+%i#M?s@5ElbUU~5f>}46o994mxV@rGLjcX2Y*i4-r487{? z*rPp-_tl=pHisTt+EcHlw_-48=B*eE#{L1ix$t;jEfW$Im%{4{Rw)o+$H4|JW4R;^P04{UC4F?>&_o|d6FtY2 zRYaV7F5TxxqhQbDqmeCyN5R;f%ZdukmtJOGJWo?O?ruX3qwCc$MjlZ*+EvYs-!U1S<-sTtX-8lTV2mN9NXmWTLO@_aC=)?P=G@46XeJc; zCtknp$RqSe`wIPGc^gFG<@S@XcDKW=v5 z)E|2foCdxar@`JaPJ>d6)4+^zG6$(N3d5WMNkn7<{hrv}T-k^cN>b?}#fcCJatfNM zMg6hYa2@!fq6T|MMGZ<(Q3Eq7s@v&%t#cLBer!|=>2Xfk1(8hp5#c$ajL*<`GMLPU zV>ufQPayktOogN@)q@DeKM+41O5lTrTWYXvOSyII!QQc1gHmkPz>Lk>Hr1sqHE2jr zgKhNW)^Z1*8k^NE4RmM@v|HL%GH;Ib+;VAY-JTWNx(qBdv|k}Tj8H<70C@ve%uui4 z4E46nkXwi55B4U5era|F#_aS?D`apfqnJC-!x*O&ffQy8^p60HU@FcgI0F*4JO2{u zXi+g2y-BnE)|+gJVd^zJDCo(90+)wgu9m#IgGnL|B^YFAwu)nln0GbY3O|3a_iFS? ztI;=CqkI;9LDCJd?_~#-b5KS=xWI8F3#)ki$OB*O)L_rpDe-1`3t8&%EmP`m+h+`BA=6H<~d6d*^c#P8XAEOL>QB;FHqp0|sr={uXn$t5W zt@Z!2q70-NS>p%+b)`)XK3ptG1ZEJ+<21NpBt_X0%VgDZCPvLHn%>B3(F{BRT!VcB zxCTK+q3W;Zmfad=oTn(VkQNQg5M0JMK_HrfRTfhK=iZR+fhQtrux~`vASh|5 zC*@JN(eP=Jdn=J89dhEF%zVpfmw_S8R#~iTI%!TjY-RxVhF$}3;PHeG_Vt7gf|AB) zDvZ4v!7!Hk#s}Nb8v4(B{!pxe$1ge9*DpD+ z{gQ*gRMontUNn4a(cW57NhuoCL&K*J?5_^kX!Pr$;g#h3qEVLP_0aGM%su60zq}~j zI%xDgi_+hBQTq0x^zB6%deLw%N`K!)>D!Caw-?2ahI>)^`z}haJR99QX!Ja@(c5=6 zdiHGe?Ah?eqW3(r(c5=6xySK{SwN>t}p>l7>#I5pn_fvV5U!rGgF5N=!<+z-9ad9iI-F+3; zuC2Is3&oYAG4`V2R$ROLDz05yaqSk0>vlBU>ST9cb+TJtlyN;Y+p|T@ z58`O}tck8i59;ox2jz4+v~d~K!^Ou(_GcqD8vS}`xFt<@UrE!oB~7=GG~3bev9eFO zg4HWiNq09c6OOWrTIGX%u$h$Po`hteQUv$ti)`=?0TH!dc2-ctsJPrI?`V_zL|ol8 zV)su^8`)>4rylcc;uE`*y~XaNBz7ldvFnI(a+zqS&CZ`seaFuepE#fFEzTz;aXu-F z^PcB=#y!r^dfq!xJXmIKgCZrDkF)HIuSZQyCF|KSm6R z6jS1A<0@HE6y>86{`-8#$qLxOYB3`jpAX*%UCPpAUu9`xD=3qao>Up08WV{8;#MnX;ZuhCJABUy3i|GeLhi{=;c?rjX5_;GZG@oNnM0bVJfS? z8+Q;+C-oSQX3dkHpEdiW@ZLhWB!h>}so5@hnuQ0P%IE;grJUkq>t$(q5-%sSSvEOyZ{kt4C;O_}{Kb;u zVCfCj02jgKmLx;UfxTEwizycq{o==qE3m{_rj~Zp=<>|z=%jpFs#t5ZN@E;y($Snq z=PVUh@k$z8+X`%WEg ztD;6R+;Hj7h!&W6vLU(6C|3+9j!?)4A=jf(c*yC<6CE<~*f^7YZJdd1<4j66PIWRD zaE*i@<(d!_VU?GVE%H1qQohb`jC8>vaalZ<&SEl}ae~pnnHwWpCFk@tNkm3aMhqTQ z4tHhxVx@>&E-g$m17ozs!0_pMd#QTkpf@b9jH&8%^I#2=Os^1S*(zi*>4hM6oM0Ks zZ3M^`Q&o_1gtgRbcAx9icb!X)z%eKC!Jd<1M@>jj&S}X-6v-GLdwzZR?u2$A>nw;0 zmypxM2i`29$LY{>;ZR}e9{Ii@7V_1uHS~dP&vdKtJ66^mzz}6c=n|F@zo*SIkDU4v zk0=DaquzhPPs@Y$EV!K^V3n$yXGwt{iI;Y5NWIVH^$BXQsF z&ra6&89wg(k5|vnpZ)awL6Se#$p1a+m+F7@hLi62YyQW__&fnG)r|sC&$ac#Dv=>` zF`i~H+X$h5ldaH&3O3u-;2Mh?DIg}ocf$3B;wd;!Q>oRf?=vEVHUtzeaSSt^`t=B~ z1*Ul)_mGNwv_gtyNZfx|LYy#^K;B(QC<9Z(?h%p|0wp<1#}3zGlze2_2EcHE(VC+; zCotwXP7&u9&#wL};A{q5$vViKuh5oJ_3RAX{_SZm=#7JJr+X`!J~J3?tMvg~73sl0 zhzf+@1Na$bTyX{;S|2*b=Y#bh|4Tr8nco}};}Fx-YKgSFm;wlXMDY^5Qqv+YQWkm3 zZ+?7v4K98>zq$c0ufgj#H{hq|=dW+T%^UFjbMW%@_09RKSI?h;XD_dwU);RL)`2Q7eT=O^n z((k?y?;Lk~oi`~;I(+$$55Wv)lm)F0xJF0}^VeVS9ri&!Y<0jzfzmTfLy|>B>q!0( z%;(4KXL@<_<1aTX<1g_p0R+Da9^Qo8C+Pk-To6LhVXM>Ww9exgT;chGQLcTVY>gt& z0XH^jt2o+!G9lsS{|gi^JId((bRn>v|4)X!(YVC_$NgUSEB}9t59eVrB$soRjx5R0 zY8iBmDM&NS=_KCBq~M$h3*BoY=>PTkwF=$k+dF9eNbb=ZWk=v1sf(tvEsSHu|BV8Y zqF32d0A41N?MEbBi3C9$0$vK!MgPRvg^nUtC0%hMID<;(t(c-Y_C<~Wp6LC?$w@Slit_nS@1xx1b{{+Dz(o4mftuV;!DmAxljguW z3YtVpxDvt;Q7Tiy2jC^Ef#44$lkPj5%*atLLmBv$lUhVVB{_B34#PwhqKK@rj$peM zC+;ZBJ8Hs?pBM-qx@RSj9;*m^08>KvOx(_3Oc5ue=gOJ2N|NgM3%bCn&N7L-U94S1 zDsGf-%#tNw%>~RfR>w1DcY@EOkQNxKIy$IQ1m-lTFHN{+~tUrB5b zyub_?1!krjaRXmvlY*QJ3kT%&^^ct7{5=Qqp19;wR9C;bZMXRpUcq|-K|`wv>3c}g zc<6v9A9PT{-;Bzj1MrKeB|+H2SU7HyQ^bzMJZB0aj)=^tm1ZbJk*LmD2Q^jjyNcTL zcbJMBOzNmmEj<6FJOek{W&r42D$a(mur;P4e=OyMtT#LYw>bJeqwsbMX9{pK&k&_G z_99GxYHT=I%S_4Fjk@#f=!UDdW-obux#peRlk5&B^Jh4-C;7N-N+u3dwFD8))SFG*BWlsNEi#M5&OcQJGW`hM&@ z@2SkoO~?<#$@9J%^6~t=np`~1$dW-EKLDxZpbS#Um5Z3nRhjYy7OC)so*R=p+?-5w zM~%oN$8Hyy7|{14lf0)gnV66th)nXn8j?x=UPCeo#5$Jo=H!t=wxDuN=i(wC??&<` z51>2jkYXIv+pAX`&@0iRcy*m7wW+kEi03r=^X2QD{eMx4ZXRIPS*OWiY1n~8@CO_t zn)&TB;yqHv`NYmC!|t|(Do-MfuAp52mav%`Ejc)Yc1qC62B~PxR6D*6m9W0wMjQs zqS7|le0?cn*62^nh9TZ1u~_Y46mhLp62KJAI8Crjv}8o~E_W7Wi$D-(;Y%&;LB88m za*GPOZl=?mF^EvBW;}uKjhgI0VfsK!?DONw6*33=D2x=8aEJ=outeEzV8M!_ERkOC zG8enZxJJ(~jHx=vPk66tyu7PxrJo*%y&{S=bl{;Z3a2tOsC;AqQ-Bh(nlH+Tl%oQ+ zGDj}AbmxXkM31-v%kGL*wu}xht7yf%1KvCUKf@SDn$m?Cq+dD$dPPWP#MX*VXEU5& zwsGu&XQD7FEt-TRp`!2=1KCPAFMj1 zH0_O}=}8z(C*gK%MDHA<%%P*aS)(lDVocauyoELmwar!R3ISxr2n}H@N0Kk>Uo{E; zjkCHa0ucO2GW-wzZp^J7aIRida0<(EE0LI<8$Y3xfbB;trbX(em~uA_sKx+ZqhnWR zP8#Y5T}?y%lhFX4Orz)oq3AU1o=(GPIPG=2)6-};Mg49#?88BKGChrY;S{1C?01L# z$rzmuPiCiKm7=R?X+q-48n;=t(voU)Ko56NR1q@fp@9pnh88K-4KIn%Xt@v#INcfE zZQW8Svr@E9H-*w`_{i_jCO>>u(&$?W;#-ANVB@Ovr=SQzcKPeiji=n^iwuvXP8RP3 z8$kvg@QSxY0}-K_u#%%*#VSS~jCUG`6cka?v<|W==YJL5SMtG*k+Y1%G0JvK<(Ae? zbxYWzMy5yuxKfmhJetQkEf7WQID%+N5{g*4N56MX1&6B9>GtLKz0>4wSZ7p4wS|2K zlpzuF%TeO0!Uu5M<9)ndi9E1m1|mc;H~vx*(dx@PnA#oFboz<70A4|J8ykq>$? zn4toQAXxN^tPeB*;_6Czlp^9)7^n`c zj_g$Cvapm+fNQk~*T@OzP4W!Ih@tB11?T`g6C}z(=;G6CfoWw2 zIkfG36m8Goy(+hnMYq@?B(tbW^e>G23z)(wjxociw1wL+irQzt{&v)kGLrJY#HPL| z4ok&JIj2|KmIy)uE#o#oL#BTiYk=932_ZXfuajf3u{dk?&QsbBW5g3NN+H zFfrK*?;NS>JXmMFn+cE4DiLQXZ?C`4Ln{rbD~_7|0#`mZP^`VSi%j+5GC;%frQ3{+^tgW*(Zs-abS2gC}OKrQE!w`ha#%>>N6c>zzAqx z#4E~B_5;o+YXdwJZkE^iF#-@$T5Kb$=`WZqev~a;Z*dVNF_A(_+1Iada!36tz_Akl z^3JZz8l}7pe*bP!@TZZrsov_S6BC@wkCk7b15 z-^Y*Nf{UVo_@HF{Lq?YB8vsF|*FyYW5%2opO&a_31eB~r5Q=)=*=8P-DU5^JDvtT) z$kp;K;sPZMXGjEkb2Xh?@>+ZQS~Z+E_ltS(=d#pj_SU{ zi13^s7Ip*%oqNm{;?EA0cpo3;Bh{PNG0(pgaqVWy;@?Tf`znP?7ro;<60_np#X^@g@u_4)cv zE0YtTYK(RonnlBX?aU>_$+sF#V4@oEN6PN_0l!1hPdJKVbPqE`9cD<*w29WDV6w@L z?j?U$z3T3wkxiJ-W*OG3ifF!N+u;J@q%(yShi$Qcg@Qt65&4o~CsL*I~n@>8DMdW}1P281AQ&T$Z9k3lWYTS&66a3{pl~^+^c*(Eb z-^3rbUMz^UgWkbq8lxa4A&iBB%(uQ~d1beOqTdwKJiyQ0ojB6ef4G7{F2z~TgMhD| zNnHv-A^LeKs666oPeK^rELz9e|LrO01-)UXTc;x(KjY(rTAoo=pk5wPh}QWnXvHTm zm4|T+dKLH9YWFHy*X~t)DKhMCQ31@hGHyqQ%;ufsOiJC3pr+a@u0@+g$)UISZ&9&w68ct-TLVCpa z5C0FbFbIOf0K61>ScW(9oy@I7G*70UNoSF4t49cM5q)q}nwqnVG@^;X;2Y_m)9H#Bx_iHTY5NbgeP z9UtDn2<=3L+cA_aaUuznWD&}CM}xY(RTT!lxmU@agHI$A8 zbWuBxx~3l+3Hqz&LaI@)%3StTXuD_xMZ*LjNH;1xOQ=(PYk+$ZXYuyx)irOrqR5Eh z;sbd0y_^IcXSVfFs|aHAA8A>Dya!t6qJn$n=%y6yR@Sy{*bPpx^ozSXtaeg4y%I#k z^x@U0JBkLwK^H}nuon#nGZghsqG{CYO(xUH7=_dEEF4V6z20CN4tvpH7{UIa8xFgD zI6N7Rb|Iu~0A--%Q@O(uu$#O1K?P`lw3T7AH7=h>rn7CRMq*8{k{~58%~kT!;3^;s z1E?`-BtqA^#IwigpduHx5`K+<5);gR=eRnAB8;(cU^=&e)lGvPpx*09;Pv{h^tWR( zOv3>jji>#vcRGT@=`cj2a6Fk!yJ5e3IvbpH2jfw{ho;e>H;!g~IElt5(_w!!Jq?E^ z(?Pc$R(eZVKGMjlEB237Q5z@`Q|DSE_W1x1EcFhv6CdwWEIEUNUN62 z;i8lS6E~^Eb#;A&AlDfnpsQ&|xFm2w z^#;hj7E!UK^TbiyI1yQ!JQ!Bbe$#cR4}Gf~STwJk`koc_GLO`sKVBYzbR8Z6v`pFN z8P1NBb$L`osvH&BuecnMXA5pTmoU|CH=lfZt{#(_xOu6ApO*P;rL9o^b-1TFC^=D8 zA++4cww)zRt2(|R{EB&0b1oz9HQU>b!RKbKf@nHwk?RnKq%sdx7|{MD2*MoCBd$as z0dT0^xN1pWay5Qd{qgo^6jc4KNB@^A{e1{Edt3|l3ZDZ$v%iY(Iu1p z82Rp_L}Wyuf+P^>LK3x@o;Pu?fot7 z6M;gbU6OY~5xX=pxjXjcx%RpXWyMVUE|03i1-VaT{%KLt&e@d|#!@olGVo$e<94d1Qfrxg zXVvDM?u1+B{M9@`pq0&>ev<4EeMLB{$_|NbutX7FIh}p_@LjcF1hjubOOkEc1-(JQ zmg$UwgRAqOI#U?lp-8$fHnH#tm5sha}a9nm{<2L`1Ow1k|Y1j8^eu zXz9NmwD+0|ZiSX9k(nFRyt(>zt)O10FK8JBs$c9P%JRPc0K6}3?<#b^{LQNo{gM|x zTX}Dpe}U_st&)F|9j}o6QkVXd@2NcC<&u;{=ew^M+O77yTBuX!q$GOfyY6sQ3AGKxP;M_J5-|FOM_^M;?>>Vy1J^~dG8H_UUBC=I_>v*;rR4q zFgO_uLpX!O!KB|Gz}X-i^m^U#crchuQGbla<3Skq;j}k63DHTvKb{U?w;DE7!77iE z$S@JRX1YDK@%PkA^Cz z&DGt`oQE>t&>DmbPC1snecYC!6M`RaZZ6fE`p912T@`$bKR@RGT<3S-4vnB}{f?_w zS~__s=g$?-XBf%4cYLjB;Rvgy>aeCO(2*omL~fx7+{(2%6So3yRd#&|eL>=gYFPUA zm(oj0P+j9FpU$>#E-v}}<%K`x^oeF7{bNFy@^$4$U6r-T3D`G7S15wG4sqs?9+obUP0_V_yn{j&l!v8H1++q) zy0coeNv#1mpgbyF>P{b+D$SXCFq*W1ItKCJ^e9qDZdWYx#F$&uN)ynYN~N7gv!YU3 zJv31$)r-42taegWCHuiJ=xI&zWH1d8iuz+X9-K`3ye@8x7%L5OsS|c+#Jq z^w4PrESehNB6Z4R;}=^~h`ry>zP`AwXT&y&|!^-(r0K9w(8$Zp&c> zVexFcbz8MJ&2C)qR9~L}b{n?p*;f1bylPt4g#HO&3wV1(0XJDXk(6_EhoB#c-3f+3ueHPV&4H9Ll3m>(EsD8k!RF-*5##u4v7qN$xB zN>*7|$=4!M57GA7`*xVF+Gp)yx7%H|kJ{3s)jn&Vyuj^`M{O0(YP9Ux?MB_7aQov& z(;KM!)UmJ>9LrQk)N|EIqN-9ZqReMmR&V0x0w8}E>1$=0-%^z85GhGlvE()9sww>JPNlY69qerJU?7Ap(M;UDU*IVC0UPD;qg@*0db*Fgdwak z#p6y6-G67)!U! zvVgwtgv-n3TRu1W*;EGN}djg z!xKqq`5+Frj?H(|{zgwsB2(XOh0*ZFwSc?hy0!PVwL-#o+gehh_o}sj2!xSPAaCfy z+zgZ18#q+mCeW1uO=f?~+uk0@|F8KUHy4+;V!3bMKD)dPfVAoO56Zer;e7%ixVgB@ z34uSIBUbEGoG_H}{qy$fm3S)lwUK^m+n^ZC=7{a0+@b)A(Y|CxM|d_vnZ=&O1c;i# zOjae)X{p2$VKCkn0B^;844vRxnTsZUY4)U|hYHqj*pQ{O!P`^-7KQ>nlnje|c#gC!1VS<*K7+D%|yeGuNqNu7^h!uRQ`eyrY8W8fctrO@6EG=}`Oa z_xDbCo9}u*XqAi58#jiLDDBMG+}Ow(U=c;8Z5T%vp1kxomGCzkwzM+>U7?5~Sx8nP ztkUcq0a+-Ue^*QkMao^n%$#OP`lM{p@sgf&@2nc|DIGf_^YMUU>FMb&hJ21t^T$slMMxESNJ5EW| zS@({gKYMbyRLZ-|{u@I^vNAZiTfqzTQ-hk>YuhDRyVa8Ar zJi^#Jy)C2nrdWHKL|i-}upsyKhga+$Z5c+cys5X``cbm}2N=gw7~b8GS7c7#B+s*q zWVeqyF(g*nK{c;IuC9to2xiMqEr%c=iqZ!KRCTP%NJ?Td-(08MWW2~LF;vmhWgC2N z>{Giz&z+buId2+#hYI+eqBw*;36{Y-;uhykp5DcgXwh>Gw3MLt%*>#BYvh>4Nrcxp zTEUo`BzKZ`A(^s~V z(T^iEBIpMFZok((?G5u(647KZ>G!55lkv$Z>`jL!;dpp58%$^6X*7*arYEPpaqskW z-0RM|(KzhQMkir7J{^q_il&olQGhaL(y#rmTpRm;!^d6!TYK6bp!oOB`rqB|aMCT+ z{~nF|y|4AZALG;MbXp4>p|chM9l%H^3f{M#6h2FC>Z~!kZ?*m!eEod=eCp@_4*&rF|KSxSqyU5m0KUCgv;Y7A literal 0 HcmV?d00001 diff --git a/incubator/chevereto/0.0.1/helm-values.md b/incubator/chevereto/0.0.1/helm-values.md new file mode 100644 index 00000000000..594c9b62076 --- /dev/null +++ b/incubator/chevereto/0.0.1/helm-values.md @@ -0,0 +1,41 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.CHEVERETO_DB_DRIVER | string | `"mysql"` | | +| env.CHEVERETO_DB_NAME | string | `"chevereto"` | | +| env.CHEVERETO_DB_USER | string | `"chevereto"` | | +| env.PUID | int | `568` | | +| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.key | string | `"plainporthost"` | | +| envValueFrom.CHEVERETO_DB_HOST.secretKeyRef.name | string | `"mariadbcreds"` | | +| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.key | string | `"mariadb-password"` | | +| envValueFrom.CHEVERETO_DB_PASS.secretKeyRef.name | string | `"mariadbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/chevereto"` | | +| image.tag | string | `"v1.5.1"` | | +| mariadb.enabled | bool | `true` | | +| mariadb.existingSecret | string | `"mariadbcreds"` | | +| mariadb.mariadbDatabase | string | `"chevereto"` | | +| mariadb.mariadbUsername | string | `"chevereto"` | | +| persistence.config.enabled | bool | `true` | | +| persistence.config.mountPath | string | `"/config"` | | +| persistence.data.enabled | bool | `true` | | +| persistence.data.mountPath | string | `"/data"` | | +| persistence.varrun.enabled | bool | `true` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10122` | | +| service.main.ports.main.targetPort | int | `80` | | + +All Rights Reserved - The TrueCharts Project diff --git a/incubator/chevereto/0.0.1/ix_values.yaml b/incubator/chevereto/0.0.1/ix_values.yaml new file mode 100644 index 00000000000..3b5b17c8ed2 --- /dev/null +++ b/incubator/chevereto/0.0.1/ix_values.yaml @@ -0,0 +1,51 @@ +image: + repository: tccr.io/truecharts/chevereto + pullPolicy: IfNotPresent + tag: v1.5.1 + +securityContext: + runAsNonRoot: false + readOnlyRootFilesystem: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +env: + PUID: 568 + CHEVERETO_DB_DRIVER: mysql + CHEVERETO_DB_NAME: "chevereto" + CHEVERETO_DB_USER: "chevereto" + +envValueFrom: + CHEVERETO_DB_HOST: + secretKeyRef: + name: mariadbcreds + key: plainporthost + CHEVERETO_DB_PASS: + secretKeyRef: + name: mariadbcreds + key: mariadb-password + +service: + main: + ports: + main: + targetPort: 80 + port: 10122 + +persistence: + config: + enabled: true + mountPath: "/config" + data: + enabled: true + mountPath: "/data" + varrun: + enabled: true + +mariadb: + enabled: true + mariadbUsername: chevereto + mariadbDatabase: chevereto + existingSecret: "mariadbcreds" diff --git a/incubator/chevereto/0.0.1/questions.yaml b/incubator/chevereto/0.0.1/questions.yaml new file mode 100644 index 00000000000..a63b9956073 --- /dev/null +++ b/incubator/chevereto/0.0.1/questions.yaml @@ -0,0 +1,2020 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10122 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 80 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/config" + hidden: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: data + label: "App Data Storage" + description: "Stores the Application Data." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/data" + hidden: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/incubator/chevereto/0.0.1/security.md b/incubator/chevereto/0.0.1/security.md new file mode 100644 index 00000000000..9a38842b263 --- /dev/null +++ b/incubator/chevereto/0.0.1/security.md @@ -0,0 +1,307 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: chevereto/charts/mariadb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-chevereto' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-chevereto' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-chevereto' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/chevereto:v1.5.1 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: app/chevereto/composer.lock + + +**composer** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/chevereto/0.0.1/templates/common.yaml b/incubator/chevereto/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/chevereto/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/chevereto/0.0.1/values.yaml b/incubator/chevereto/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/chevereto/item.yaml b/incubator/chevereto/item.yaml new file mode 100644 index 00000000000..6a9be8cbcc7 --- /dev/null +++ b/incubator/chevereto/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://iconape.com/wp-content/png_logo_vector/chevereto.png +categories: +- incubator + diff --git a/incubator/couchpotato/0.0.1/CHANGELOG.md b/incubator/couchpotato/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..d1035b66975 --- /dev/null +++ b/incubator/couchpotato/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### couchpotato-0.0.1 (2021-12-12) + diff --git a/incubator/couchpotato/0.0.1/CONFIG.md b/incubator/couchpotato/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/couchpotato/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/couchpotato/0.0.1/Chart.lock b/incubator/couchpotato/0.0.1/Chart.lock new file mode 100644 index 00000000000..bf3071b5900 --- /dev/null +++ b/incubator/couchpotato/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:33:34.52556828Z" diff --git a/incubator/couchpotato/0.0.1/Chart.yaml b/incubator/couchpotato/0.0.1/Chart.yaml new file mode 100644 index 00000000000..12929e4afda --- /dev/null +++ b/incubator/couchpotato/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: couchpotato +version: 0.0.1 +appVersion: "2021.11.22" +description: Couchpotato is an automatic NZB and torrent downloader. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/couchpotato +icon: https://couchpota.to/media/images/full.png +keywords: + - couchpotato +sources: + - https://hub.docker.com/r/linuxserver/couchpotato +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/couchpotato/0.0.1/README.md b/incubator/couchpotato/0.0.1/README.md new file mode 100644 index 00000000000..ab99c378c12 --- /dev/null +++ b/incubator/couchpotato/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Couchpotato is an automatic NZB and torrent downloader. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/couchpotato/0.0.1/app-readme.md b/incubator/couchpotato/0.0.1/app-readme.md new file mode 100644 index 00000000000..6ba1c39ee18 --- /dev/null +++ b/incubator/couchpotato/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Couchpotato is an automatic NZB and torrent downloader. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/couchpotato/0.0.1/charts/common-8.9.16.tgz b/incubator/couchpotato/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: couchpotato/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-couchpotato' of Deployment 'RELEASE-NAME-couchpotato' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-couchpotato' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-couchpotato' of Deployment 'RELEASE-NAME-couchpotato' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-couchpotato' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-couchpotato' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-couchpotato' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-couchpotato' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/couchpotato:v2021.11.22 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/couchpotato/0.0.1/templates/common.yaml b/incubator/couchpotato/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/couchpotato/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/couchpotato/0.0.1/values.yaml b/incubator/couchpotato/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/couchpotato/item.yaml b/incubator/couchpotato/item.yaml new file mode 100644 index 00000000000..2821e4b8b2d --- /dev/null +++ b/incubator/couchpotato/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://couchpota.to/media/images/full.png +categories: +- incubator + diff --git a/incubator/darktable/0.0.1/CHANGELOG.md b/incubator/darktable/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..70cff738de8 --- /dev/null +++ b/incubator/darktable/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### darktable-0.0.1 (2021-12-12) + diff --git a/incubator/darktable/0.0.1/CONFIG.md b/incubator/darktable/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/darktable/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/darktable/0.0.1/Chart.lock b/incubator/darktable/0.0.1/Chart.lock new file mode 100644 index 00000000000..89501639174 --- /dev/null +++ b/incubator/darktable/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:33:34.532717932Z" diff --git a/incubator/darktable/0.0.1/Chart.yaml b/incubator/darktable/0.0.1/Chart.yaml new file mode 100644 index 00000000000..625b5c388e6 --- /dev/null +++ b/incubator/darktable/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: darktable +version: 0.0.1 +appVersion: "3.4.1" +description: Darktable is an open source photography workflow application and raw developer. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/darktable +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/darktable-logo.png +keywords: + - darktable +sources: + - https://hub.docker.com/r/linuxserver/darktable +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/darktable/0.0.1/README.md b/incubator/darktable/0.0.1/README.md new file mode 100644 index 00000000000..16f9696e827 --- /dev/null +++ b/incubator/darktable/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Darktable is an open source photography workflow application and raw developer. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/darktable/0.0.1/app-readme.md b/incubator/darktable/0.0.1/app-readme.md new file mode 100644 index 00000000000..1c15bb8e3a6 --- /dev/null +++ b/incubator/darktable/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Darktable is an open source photography workflow application and raw developer. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/darktable/0.0.1/charts/common-8.9.16.tgz b/incubator/darktable/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: darktable/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-darktable' of Deployment 'RELEASE-NAME-darktable' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-darktable' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-darktable' of Deployment 'RELEASE-NAME-darktable' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-darktable' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-darktable' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-darktable' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-darktable' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/darktable:v3.4.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/darktable/0.0.1/templates/common.yaml b/incubator/darktable/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/darktable/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/darktable/0.0.1/values.yaml b/incubator/darktable/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/darktable/item.yaml b/incubator/darktable/item.yaml new file mode 100644 index 00000000000..4e47d86a1ad --- /dev/null +++ b/incubator/darktable/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/darktable-logo.png +categories: +- incubator + diff --git a/incubator/ddclient/0.0.1/CHANGELOG.md b/incubator/ddclient/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..ee72d06e45c --- /dev/null +++ b/incubator/ddclient/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### ddclient-0.0.1 (2021-12-12) + diff --git a/incubator/ddclient/0.0.1/CONFIG.md b/incubator/ddclient/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/ddclient/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/ddclient/0.0.1/Chart.lock b/incubator/ddclient/0.0.1/Chart.lock new file mode 100644 index 00000000000..095d23ddd00 --- /dev/null +++ b/incubator/ddclient/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:01.494362832Z" diff --git a/incubator/ddclient/0.0.1/Chart.yaml b/incubator/ddclient/0.0.1/Chart.yaml new file mode 100644 index 00000000000..940dab702a1 --- /dev/null +++ b/incubator/ddclient/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: ddclient +version: 0.0.1 +appVersion: "3.9.1" +description: Ddclient is a Perl client used to update dynamic DNS entries for accounts on Dynamic DNS Network Service Provider. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/ddclient +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ddclient-logo.png +keywords: + - ddclient +sources: + - https://hub.docker.com/r/linuxserver/ddclient +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/ddclient/0.0.1/README.md b/incubator/ddclient/0.0.1/README.md new file mode 100644 index 00000000000..112ef3968ec --- /dev/null +++ b/incubator/ddclient/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Ddclient is a Perl client used to update dynamic DNS entries for accounts on Dynamic DNS Network Service Provider. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/ddclient/0.0.1/app-readme.md b/incubator/ddclient/0.0.1/app-readme.md new file mode 100644 index 00000000000..8beacebc0a1 --- /dev/null +++ b/incubator/ddclient/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Ddclient is a Perl client used to update dynamic DNS entries for accounts on Dynamic DNS Network Service Provider. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/ddclient/0.0.1/charts/common-8.9.16.tgz b/incubator/ddclient/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: ddclient/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-ddclient' of Deployment 'RELEASE-NAME-ddclient' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-ddclient' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-ddclient' of Deployment 'RELEASE-NAME-ddclient' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ddclient' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ddclient' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ddclient' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-ddclient' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/ddclient:v3.9.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/ddclient/0.0.1/templates/common.yaml b/incubator/ddclient/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/ddclient/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/ddclient/0.0.1/values.yaml b/incubator/ddclient/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/ddclient/item.yaml b/incubator/ddclient/item.yaml new file mode 100644 index 00000000000..7488b8726a3 --- /dev/null +++ b/incubator/ddclient/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ddclient-logo.png +categories: +- incubator + diff --git a/incubator/dillinger/0.0.1/CHANGELOG.md b/incubator/dillinger/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..fa1ec90313d --- /dev/null +++ b/incubator/dillinger/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### dillinger-0.0.1 (2021-12-12) + diff --git a/incubator/dillinger/0.0.1/CONFIG.md b/incubator/dillinger/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/dillinger/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/dillinger/0.0.1/Chart.lock b/incubator/dillinger/0.0.1/Chart.lock new file mode 100644 index 00000000000..1d00bc42a1a --- /dev/null +++ b/incubator/dillinger/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:11.707762326Z" diff --git a/incubator/dillinger/0.0.1/Chart.yaml b/incubator/dillinger/0.0.1/Chart.yaml new file mode 100644 index 00000000000..8136bd07651 --- /dev/null +++ b/incubator/dillinger/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: dillinger +version: 0.0.1 +appVersion: "3.39.1" +description: Dillinger is a cloud-enabled, mobile-ready, offline-storage, AngularJS powered HTML5 Markdown editor. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/dillinger +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/dillinger.png +keywords: + - dillinger +sources: + - https://hub.docker.com/r/linuxserver/dillinger +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/dillinger/0.0.1/README.md b/incubator/dillinger/0.0.1/README.md new file mode 100644 index 00000000000..6c42d08d570 --- /dev/null +++ b/incubator/dillinger/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Dillinger is a cloud-enabled, mobile-ready, offline-storage, AngularJS powered HTML5 Markdown editor. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/dillinger/0.0.1/app-readme.md b/incubator/dillinger/0.0.1/app-readme.md new file mode 100644 index 00000000000..97a081f7ea7 --- /dev/null +++ b/incubator/dillinger/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Dillinger is a cloud-enabled, mobile-ready, offline-storage, AngularJS powered HTML5 Markdown editor. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/dillinger/0.0.1/charts/common-8.9.16.tgz b/incubator/dillinger/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: dillinger/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-dillinger' of Deployment 'RELEASE-NAME-dillinger' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-dillinger' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-dillinger' of Deployment 'RELEASE-NAME-dillinger' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-dillinger' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-dillinger' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dillinger' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-dillinger' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/dillinger:v3.39.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/dillinger:v3.39.1 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| dbus | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| git | CVE-2018-1000021 | LOW | 1:2.17.1-1ubuntu0.9 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| git-man | CVE-2018-1000021 | LOW | 1:2.17.1-1ubuntu0.9 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.12-4ubuntu5.1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcroco3 | CVE-2017-7960 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
| +| libcroco3 | CVE-2017-8834 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
| +| libcroco3 | CVE-2017-8871 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
| +| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libglib2.0-data | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnss3 | CVE-2017-11695 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11696 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11697 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11698 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.26 | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| librsvg2-2 | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| librsvg2-common | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
| +| libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| nodejs | CVE-2018-12115 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12116 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12121 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12122 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7160 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp;utm_medium=RSS
| +| nodejs | CVE-2018-7167 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2019-5737 | MEDIUM | 12.22.7-1nodesource1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
| +| nodejs | CVE-2018-12123 | LOW | 12.22.7-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7159 | LOW | 12.22.7-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp;utm_medium=RSS
| +| openssh-client | CVE-2020-14145 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| +| openssh-client | CVE-2021-41617 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| patch | CVE-2018-6952 | LOW | 2.7.6-2ubuntu1.1 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| +| perl | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-modules-5.26 | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| +| xdg-user-dirs | CVE-2017-15131 | LOW | 0.17-1ubuntu1 | |
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303
https://access.redhat.com/errata/RHSA-2018:0842
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| acorn | GHSA-6chw-6frg-f759 | HIGH | 5.7.3 | 5.7.4, 7.1.1, 6.4.1 |
Expand...https://github.com/acornjs/acorn/commit/793c0e569ed1158672e3a40aeed1d8518832b802
https://github.com/acornjs/acorn/issues/929
https://github.com/advisories/GHSA-6chw-6frg-f759
https://snyk.io/vuln/SNYK-JS-ACORN-559469
https://www.npmjs.com/advisories/1488
| +| acorn | GHSA-6chw-6frg-f759 | HIGH | 7.1.0 | 5.7.4, 7.1.1, 6.4.1 |
Expand...https://github.com/acornjs/acorn/commit/793c0e569ed1158672e3a40aeed1d8518832b802
https://github.com/acornjs/acorn/issues/929
https://github.com/advisories/GHSA-6chw-6frg-f759
https://snyk.io/vuln/SNYK-JS-ACORN-559469
https://www.npmjs.com/advisories/1488
| +| angular | CVE-2020-7676 | MEDIUM | 1.7.9 | 1.8.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7676
https://github.com/advisories/GHSA-mhp6-pxh8-r675
https://github.com/angular/angular.js/pull/17028
https://github.com/angular/angular.js/pull/17028,
https://lists.apache.org/thread.html/r198985c02829ba8285ed4f9b1de54a33b5f31b08bb38ac51fc86961b@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r3f05cfd587c774ea83c18e59eda9fa37fa9bbf3421484d4ee1017a20@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r446c297cd6cda2bd7e345c9b0741d7f611df89902e5d515848c6f4b1@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r455ebd83a1c69ae8fd897560534a079c70a483dbe1e75504f1ca499b@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r57383582dcad2305430321589dfaca6793f5174c55da6ce8d06fbf9b@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r79e3feaaf87b81e80da0e17a579015f6dcb94c95551ced398d50c8d7@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r80f210a5f4833d59c5d3de17dd7312f9daba0765ec7d4052469f13f1@%3Cozone-commits.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rb6423268b25db0f800359986867648e11dbd38e133b9383e85067f02@%3Cozone-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rfa2b19d01d10a8637dc319a7d5994c3dbdb88c0a8f9a21533403577a@%3Cozone-issues.hadoop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7676
https://snyk.io/vuln/SNYK-JS-ANGULAR-570058
| +| angular | GHSA-5cp4-xmrw-59wf | MEDIUM | 1.7.9 | 1.8.0 |
Expand...https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
https://github.com/advisories/GHSA-5cp4-xmrw-59wf
https://github.com/advisories/GHSA-mhp6-pxh8-r675
https://github.com/google/security-research/security/advisories/GHSA-5cp4-xmrw-59wf
https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2
https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6
https://snyk.io/vuln/SNYK-JS-ANGULAR-570058
| +| ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| +| ansi-regex | CVE-2021-3807 | HIGH | 4.1.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| +| base64url | NSWG-ECO-428 | HIGH | 0.0.6 | >=3.0.0 |
Expand...https://github.com/brianloveswords/base64url/pull/25
https://hackerone.com/reports/321687
| +| base64url | GHSA-rvg8-pwq2-xj7q | MEDIUM | 0.0.6 | 3.0.0 |
Expand...https://github.com/advisories/GHSA-rvg8-pwq2-xj7q
https://github.com/brianloveswords/base64url/pull/25
https://hackerone.com/reports/321687
https://www.npmjs.com/advisories/658
| +| base64url | NSWG-ECO-428 | HIGH | 1.0.6 | >=3.0.0 |
Expand...https://github.com/brianloveswords/base64url/pull/25
https://hackerone.com/reports/321687
| +| base64url | GHSA-rvg8-pwq2-xj7q | MEDIUM | 1.0.6 | 3.0.0 |
Expand...https://github.com/advisories/GHSA-rvg8-pwq2-xj7q
https://github.com/brianloveswords/base64url/pull/25
https://hackerone.com/reports/321687
https://www.npmjs.com/advisories/658
| +| bl | CVE-2020-8244 | MEDIUM | 1.0.3 | 2.2.1, 1.2.3, 4.0.3, 3.0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8244
https://github.com/advisories/GHSA-pp7h-53gx-mx7r
https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e
https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190
https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466
https://hackerone.com/reports/966347
https://nvd.nist.gov/vuln/detail/CVE-2020-8244
https://ubuntu.com/security/notices/USN-5098-1
| +| bl | CVE-2020-8244 | MEDIUM | 1.1.2 | 2.2.1, 1.2.3, 4.0.3, 3.0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8244
https://github.com/advisories/GHSA-pp7h-53gx-mx7r
https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e
https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190
https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466
https://hackerone.com/reports/966347
https://nvd.nist.gov/vuln/detail/CVE-2020-8244
https://ubuntu.com/security/notices/USN-5098-1
| +| braces | GHSA-g95f-p29q-9xw4 | LOW | 1.8.5 | 2.3.1 |
Expand...https://github.com/advisories/GHSA-g95f-p29q-9xw4
https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451
https://snyk.io/vuln/npm:braces:20180219
https://www.npmjs.com/advisories/786
| +| cryptiles | CVE-2018-1000620 | CRITICAL | 2.0.5 | 4.1.2 |
Expand...https://github.com/advisories/GHSA-rq8g-5pc5-wrhr
https://github.com/hapijs/cryptiles/issues/34
https://github.com/nodejs/security-wg/blob/master/vuln/npm/476.json
https://nvd.nist.gov/vuln/detail/CVE-2018-1000620
https://www.npmjs.com/advisories/1464
https://www.npmjs.com/advisories/720
| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.2.11 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.2.11 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| +| glob-parent | CVE-2020-28469 | HIGH | 2.0.0 | 5.1.2 |
Expand...https://github.com/advisories/GHSA-ww39-953v-wcq6
https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9
https://github.com/gulpjs/glob-parent/pull/36
https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2
https://nvd.nist.gov/vuln/detail/CVE-2020-28469
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092
https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905
| +| glob-parent | CVE-2020-28469 | HIGH | 5.1.0 | 5.1.2 |
Expand...https://github.com/advisories/GHSA-ww39-953v-wcq6
https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9
https://github.com/gulpjs/glob-parent/pull/36
https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2
https://nvd.nist.gov/vuln/detail/CVE-2020-28469
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092
https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905
| +| googleapis | GHSA-7543-mr7h-6v86 | HIGH | 2.1.7 | 39.1.0 |
Expand...https://github.com/advisories/GHSA-7543-mr7h-6v86
https://github.com/googleapis/google-api-nodejs-client/issues/1594
https://www.npmjs.com/advisories/791
| +| highlight.js | CVE-2020-26237 | MEDIUM | 8.9.1 | 10.1.2, 9.18.2 |
Expand...https://github.com/advisories/GHSA-vfrc-7r7c-w9mx
https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0
https://github.com/highlightjs/highlight.js/pull/2636
https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx
https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-26237
https://www.npmjs.com/package/highlight.js
| +| highlight.js | CVE-2020-26237 | MEDIUM | 9.18.0 | 10.1.2, 9.18.2 |
Expand...https://github.com/advisories/GHSA-vfrc-7r7c-w9mx
https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0
https://github.com/highlightjs/highlight.js/pull/2636
https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx
https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-26237
https://www.npmjs.com/package/highlight.js
| +| highlight.js | GHSA-7wwv-vh3v-89cq | MEDIUM | 9.18.0 | 10.4.1 |
Expand...https://github.com/advisories/GHSA-7wwv-vh3v-89cq
https://github.com/highlightjs/highlight.js/commit/373b9d862401162e832ce77305e49b859e110f9c
https://github.com/highlightjs/highlight.js/security/advisories/GHSA-7wwv-vh3v-89cq
https://www.npmjs.com/package/@highlightjs/cdn-assets
https://www.npmjs.com/package/highlight.js
| +| hoek | CVE-2018-3728 | HIGH | 2.16.3 | >=5.0.3 >=4.2.1 |
Expand...http://www.securityfocus.com/bid/103108
https://access.redhat.com/errata/RHSA-2018:1263
https://access.redhat.com/errata/RHSA-2018:1264
https://github.com/advisories/GHSA-jp4x-w63m-7wgm
https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee
https://hackerone.com/reports/310439
https://nodesecurity.io/advisories/566
https://nvd.nist.gov/vuln/detail/CVE-2018-3728
https://snyk.io/vuln/npm:hoek:20180212
https://www.npmjs.com/advisories/566
| +| hosted-git-info | CVE-2021-23362 | MEDIUM | 2.8.5 | 2.8.9, 3.0.8 |
Expand...https://github.com/advisories/GHSA-43f8-2h32-f4cj
https://github.com/npm/hosted-git-info/commit/29adfe5ef789784c861b2cdeb15051ec2ba651a7
https://github.com/npm/hosted-git-info/commit/8d4b3697d79bcd89cdb36d1db165e3696c783a01
https://github.com/npm/hosted-git-info/commit/bede0dc38e1785e732bf0a48ba6f81a4a908eba3
https://github.com/npm/hosted-git-info/commits/v2
https://github.com/npm/hosted-git-info/pull/76
https://linux.oracle.com/cve/CVE-2021-23362.html
https://linux.oracle.com/errata/ELSA-2021-3074.html
https://nvd.nist.gov/vuln/detail/CVE-2021-23362
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1088356
https://snyk.io/vuln/SNYK-JS-HOSTEDGITINFO-1088355
| +| ini | CVE-2020-7788 | HIGH | 1.1.0 | 1.3.6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788
https://github.com/advisories/GHSA-qqgx-2p2h-9c37
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1 (v1.3.6)
https://linux.oracle.com/cve/CVE-2020-7788.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7788
https://snyk.io/vuln/SNYK-JS-INI-1048974
https://www.npmjs.com/advisories/1589
| +| jquery | CVE-2020-11022 | MEDIUM | 3.4.1 | 3.5.0 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html
http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
https://github.com/advisories/GHSA-gxr4-xjj5-5px2
https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77
https://github.com/jquery/jquery/releases/tag/3.5.0
https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2
https://jquery.com/upgrade-guide/3.5/
https://linux.oracle.com/cve/CVE-2020-11022.html
https://linux.oracle.com/errata/ELSA-2020-4847.html
https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@%3Ccommits.airflow.apache.org%3E
https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/
https://nvd.nist.gov/vuln/detail/CVE-2020-11022
https://security.gentoo.org/glsa/202007-03
https://security.netapp.com/advisory/ntap-20200511-0006/
https://www.debian.org/security/2020/dsa-4693
https://www.drupal.org/sa-core-2020-002
https://www.npmjs.com/advisories/1518
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-10
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-02
https://www.tenable.com/security/tns-2021-10
| +| jquery | CVE-2020-11023 | MEDIUM | 3.4.1 | 3.5.0 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html
http://packetstormsecurity.com/files/162160/jQuery-1.0.3-Cross-Site-Scripting.html
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023
https://github.com/advisories/GHSA-jpcq-cgw6-v4j6
https://github.com/jquery/jquery/releases/tag/3.5.0
https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6
https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440
https://jquery.com/upgrade-guide/3.5/
https://linux.oracle.com/cve/CVE-2020-11023.html
https://linux.oracle.com/errata/ELSA-2021-9552.html
https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r0593393ca1e97b1e7e098fe69d414d6bd0a467148e9138d07e86ebbb@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r07ab379471fb15644bf7a92e4a98cbc7df3cf4e736abae0cc7625fe6@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r094f435595582f6b5b24b66fedf80543aa8b1d57a3688fbcc21f06ec@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r1fed19c860a0d470f2a3eded12795772c8651ff583ef951ddac4918c@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r2c85121a47442036c7f8353a3724aa04f8ecdfda1819d311ba4f5330@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r3702ede0ff83a29ba3eb418f6f11c473d6e3736baba981a8dbd9c9ef@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r4aadb98086ca72ed75391f54167522d91489a0d0ae25b12baa8fc7c5@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4dba67be3239b34861f1b9cfdf9dfb3a90272585dcce374112ed6e16@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r55f5e066cc7301e3630ce90bbbf8d28c82212ae1f2d4871012141494@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r6c4df3b33e625a44471009a172dabe6865faec8d8f21cac2303463b1@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r6e97b37963926f6059ecc1e417721608723a807a76af41d4e9dbed49@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r9006ad2abf81d02a0ef2126bab5177987e59095b7194a487c4ea247c@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/r9c5fda81e4bca8daee305b4c03283dddb383ab8428a151d4cb0b3b15@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r9e0bd31b7da9e7403478d22652b8760c946861f8ebd7bd750844898e@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/ra32c7103ded9041c7c1cb8c12c8d125a6b2f3f3270e2937ef8417fac@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/ra374bb0299b4aa3e04edde01ebc03ed6f90cf614dad40dd428ce8f72@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/ra3c9219fcb0b289e18e9ec5a5ebeaa5c17d6b79a201667675af6721c@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/ra406b3adfcffcb5ce8707013bdb7c35e3ffc2776a8a99022f15274c6@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rab82dd040f302018c85bd07d33f5604113573514895ada523c3401d9@%3Ccommits.hive.apache.org%3E
https://lists.apache.org/thread.html/radcb2aa874a79647789f3563fcbbceaf1045a029ee8806b59812a8ea@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rb25c3bc7418ae75cba07988dafe1b6912f76a9dd7d94757878320d61@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rb69b7d8217c1a6a2100247a5d06ce610836b31e3f5d73fc113ded8e7@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/rd38b4185a797b324c8dd940d9213cf99fcdc2dbf1fc5a63ba7dee8c9@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rf0f8939596081d84be1ae6a91d6248b96a02d8388898c372ac807817@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rf1ba79e564fe7efc56aef7c986106f1cf67a3427d08e997e088e7a93@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rf661a90a15da8da5922ba6127b3f5f8194d4ebec8855d60a0dd13248@%3Cdev.hive.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/
https://nvd.nist.gov/vuln/detail/CVE-2020-11023
https://security.gentoo.org/glsa/202007-03
https://security.netapp.com/advisory/ntap-20200511-0006/
https://www.debian.org/security/2020/dsa-4693
https://www.drupal.org/sa-core-2020-002
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-02
https://www.tenable.com/security/tns-2021-10
| +| json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 |
Expand...https://github.com/advisories/GHSA-896r-f27r-55mw
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a
https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://nvd.nist.gov/vuln/detail/CVE-2021-3918
| +| jsonpointer | CVE-2021-23807 | CRITICAL | 4.0.1 | 5.0.0 |
Expand...https://github.com/advisories/GHSA-282f-qqgm-c34q
https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4
https://github.com/janl/node-jsonpointer/pull/51
https://nvd.nist.gov/vuln/detail/CVE-2021-23807
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1910273
https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288
| +| kind-of | CVE-2019-20149 | HIGH | 6.0.2 | 6.0.3 |
Expand...https://github.com/advisories/GHSA-6c8f-qphg-qjgp
https://github.com/jonschlinkert/kind-of/commit/1df992ce6d5a1292048e5fe9c52c5382f941ee0b
https://github.com/jonschlinkert/kind-of/issues/30
https://github.com/jonschlinkert/kind-of/pull/31
https://nvd.nist.gov/vuln/detail/CVE-2019-20149
https://snyk.io/vuln/SNYK-JS-KINDOF-537849
https://www.npmjs.com/advisories/1490
| +| lodash | CVE-2019-10744 | CRITICAL | 3.10.1 | 4.17.12 |
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| lodash | CVE-2020-8203 | HIGH | 3.10.1 | 4.17.19 |
Expand...https://github.com/advisories/GHSA-p6mc-m468-83gw
https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12
https://github.com/lodash/lodash/issues/4744
https://github.com/lodash/lodash/issues/4874
https://hackerone.com/reports/712065
https://nvd.nist.gov/vuln/detail/CVE-2020-8203
https://security.netapp.com/advisory/ntap-20200724-0006/
https://www.npmjs.com/advisories/1523
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | CVE-2021-23337 | HIGH | 3.10.1 | 4.17.21 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | CVE-2018-16487 | MEDIUM | 3.10.1 | >=4.17.11 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16487
https://github.com/advisories/GHSA-4xc9-xhrj-v574
https://hackerone.com/reports/380873
https://nvd.nist.gov/vuln/detail/CVE-2018-16487
https://security.netapp.com/advisory/ntap-20190919-0004/
https://www.npmjs.com/advisories/782
| +| lodash | CVE-2018-3721 | MEDIUM | 3.10.1 | >=4.17.5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3721
https://github.com/advisories/GHSA-fvqr-27wr-82fm
https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a
https://hackerone.com/reports/310443
https://nvd.nist.gov/vuln/detail/CVE-2018-3721
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/npm:lodash:20180130
https://www.npmjs.com/advisories/577
| +| lodash | CVE-2019-1010266 | MEDIUM | 3.10.1 | 4.17.11 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266
https://github.com/advisories/GHSA-x5rq-j2xg-h7qm
https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347
https://github.com/lodash/lodash/issues/3359
https://github.com/lodash/lodash/wiki/Changelog
https://nvd.nist.gov/vuln/detail/CVE-2019-1010266
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/SNYK-JS-LODASH-73639
| +| lodash | CVE-2020-8203 | HIGH | 4.17.15 | 4.17.19 |
Expand...https://github.com/advisories/GHSA-p6mc-m468-83gw
https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12
https://github.com/lodash/lodash/issues/4744
https://github.com/lodash/lodash/issues/4874
https://hackerone.com/reports/712065
https://nvd.nist.gov/vuln/detail/CVE-2020-8203
https://security.netapp.com/advisory/ntap-20200724-0006/
https://www.npmjs.com/advisories/1523
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | CVE-2021-23337 | HIGH | 4.17.15 | 4.17.21 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | NSWG-ECO-516 | HIGH | 4.17.15 | >=4.17.19 |
Expand...https://github.com/lodash/lodash/pull/4759
https://hackerone.com/reports/712065
https://www.npmjs.com/advisories/1523
| +| lodash.template | CVE-2019-10744 | CRITICAL | 3.6.2 | 4.5.0 |
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| mime | CVE-2017-16138 | HIGH | 1.3.4 | 2.0.3, 1.4.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138
https://github.com/advisories/GHSA-wrvr-8mpx-r7pp
https://github.com/broofa/node-mime/commit/1df903fdeb9ae7eaa048795b8d580ce2c98f40b0 (2.x)
https://github.com/broofa/node-mime/commit/855d0c4b8b22e4a80b9401a81f2872058eae274d (1.x)
https://github.com/broofa/node-mime/issues/167
https://nodesecurity.io/advisories/535
https://nvd.nist.gov/vuln/detail/CVE-2017-16138
https://www.npmjs.com/advisories/535
| +| minimatch | CVE-2016-10540 | HIGH | 2.0.10 | 3.0.2 |
Expand...https://github.com/advisories/GHSA-hxm2-r34f-qmc5
https://nodesecurity.io/advisories/118
https://nvd.nist.gov/vuln/detail/CVE-2016-10540
https://www.npmjs.com/advisories/118
| +| minimatch | NSWG-ECO-118 | HIGH | 2.0.10 | >=3.0.2 |
Expand...https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS
| +| minimist | CVE-2020-7598 | MEDIUM | 0.0.8 | 1.2.3, 0.2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
| +| minimist | CVE-2020-7598 | MEDIUM | 1.2.0 | 1.2.3, 0.2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
| +| node-fetch | CVE-2020-15168 | MEDIUM | 1.7.3 | 3.0.0-beta.9, 2.6.1 |
Expand...https://github.com/advisories/GHSA-w7rc-rwvf-8q5r
https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r
https://nvd.nist.gov/vuln/detail/CVE-2020-15168
https://www.npmjs.com/package/node-fetch
| +| node-forge | CVE-2020-7720 | HIGH | 0.7.6 | 0.10.0 |
Expand...https://github.com/advisories/GHSA-92xj-mqp7-vmcj
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md#removed
https://nvd.nist.gov/vuln/detail/CVE-2020-7720
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-609293
https://snyk.io/vuln/SNYK-JS-NODEFORGE-598677
| +| nth-check | CVE-2021-3803 | HIGH | 1.0.2 | 2.0.1 |
Expand...https://github.com/advisories/GHSA-rp65-9cf3-cjxr
https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726
https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0
https://nvd.nist.gov/vuln/detail/CVE-2021-3803
| +| path-parse | CVE-2021-23343 | HIGH | 1.0.6 | 1.0.7 |
Expand...https://github.com/advisories/GHSA-hj48-42vr-x3v9
https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7
https://github.com/jbgutierrez/path-parse/issues/8
https://github.com/jbgutierrez/path-parse/pull/10
https://linux.oracle.com/cve/CVE-2021-23343.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-23343
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028
https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067
| +| qs | CVE-2017-1000048 | HIGH | 5.2.1 | 6.3.2, 6.2.3, 6.1.2, 6.0.4 |
Expand...https://access.redhat.com/errata/RHSA-2017:2672
https://github.com/advisories/GHSA-gqgv-6jq5-jjj9
https://github.com/ljharb/qs/commit/beade029171b8cef9cee0d03ebe577e2dd84976d
https://github.com/ljharb/qs/issues/200
https://nvd.nist.gov/vuln/detail/CVE-2017-1000048
https://snyk.io/vuln/npm:qs:20170213
https://www.npmjs.com/advisories/1469
| +| request | CVE-2017-16026 | MEDIUM | 2.65.0 | 2.68.0, 2.68.0 |
Expand...https://github.com/advisories/GHSA-7xfp-9c55-5vqj
https://github.com/request/request/issues/1904
https://github.com/request/request/pull/2018
https://nodesecurity.io/advisories/309
https://nvd.nist.gov/vuln/detail/CVE-2017-16026
https://www.npmjs.com/advisories/309
| +| request | NSWG-ECO-309 | MEDIUM | 2.65.0 | >=2.68.0 |
Expand...https://github.com/request/request/issues/1904
https://github.com/request/request/pull/2018
| +| set-getter | CVE-2021-25949 | CRITICAL | 0.1.0 | 0.1.1 |
Expand...https://github.com/advisories/GHSA-jv35-xqg7-f92r
https://github.com/doowb/set-getter/blob/5bc2750fe1c3db9651d936131be187744111378d/index.js#L56
https://github.com/doowb/set-getter/commit/66eb3f0d4686a4a8c7c3d6f7ecd8e570b580edc4
https://nvd.nist.gov/vuln/detail/CVE-2021-25949
https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25949
| +| tough-cookie | CVE-2017-15010 | HIGH | 2.2.2 | 2.3.3 |
Expand...http://www.securityfocus.com/bid/101185
https://access.redhat.com/errata/RHSA-2017:2912
https://access.redhat.com/errata/RHSA-2017:2913
https://access.redhat.com/errata/RHSA-2018:1263
https://access.redhat.com/errata/RHSA-2018:1264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15010
https://github.com/advisories/GHSA-g7q5-pjjr-gqvp
https://github.com/salesforce/tough-cookie/issues/92
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/
https://nodesecurity.io/advisories/525
https://nvd.nist.gov/vuln/detail/CVE-2017-15010
https://snyk.io/vuln/npm:tough-cookie:20170905
https://www.npmjs.com/advisories/525
| +| tough-cookie | CVE-2016-1000232 | MEDIUM | 2.2.2 | >=2.3.0 |
Expand...https://access.redhat.com/errata/RHSA-2016:2101
https://access.redhat.com/errata/RHSA-2017:2912
https://access.redhat.com/security/cve/cve-2016-1000232
https://github.com/advisories/GHSA-qhv9-728r-6jqg
https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae
https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534
https://nodesecurity.io/advisories/130
https://nvd.nist.gov/vuln/detail/CVE-2016-1000232
https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-api-connect-is-affected-by-node-js-tough-cookie-module-vulnerability-to-a-denial-of-service-cve-2016-1000232/
https://www.npmjs.com/advisories/130
| +| tunnel-agent | GHSA-xc7v-wxcw-j472 | MEDIUM | 0.4.3 | 0.6.0 |
Expand...https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4
https://github.com/advisories/GHSA-xc7v-wxcw-j472
https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0
https://www.npmjs.com/advisories/598
| +| tunnel-agent | NSWG-ECO-393 | MEDIUM | 0.4.3 | >=0.6.0 |
Expand...https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4
https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0
| +| underscore | CVE-2021-23358 | HIGH | 1.9.1 | 1.12.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23358
https://github.com/advisories/GHSA-cf4h-3jhx-xvhq
https://github.com/jashkenas/underscore/blob/master/modules/template.js%23L71
https://github.com/jashkenas/underscore/commit/4c73526d43838ad6ab43a6134728776632adeb66
https://github.com/jashkenas/underscore/pull/2917
https://github.com/jashkenas/underscore/releases/tag/1.12.1
https://lists.apache.org/thread.html/r5df90c46f7000c4aab246e947f62361ecfb849c5a553dcdb0ef545e1@%3Cissues.cordova.apache.org%3E
https://lists.apache.org/thread.html/r770f910653772317b117ab4472b0a32c266ee4abbafda28b8a6f9306@%3Cissues.cordova.apache.org%3E
https://lists.apache.org/thread.html/raae088abdfa4fbd84e1d19d7a7ffe52bf8e426b83e6599ea9a734dba@%3Cissues.cordova.apache.org%3E
https://lists.apache.org/thread.html/rbc84926bacd377503a3f5c37b923c1931f9d343754488d94e6f08039@%3Cissues.cordova.apache.org%3E
https://lists.apache.org/thread.html/re69ee408b3983b43e9c4a82a9a17cbbf8681bb91a4b61b46f365aeaf@%3Cissues.cordova.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/03/msg00038.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOKATXXETD2PF3OR36Q5PD2VSVAR6J5Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGEE7U4Z655A2MK5EW4UQQZ7B64XJWBV/
https://nvd.nist.gov/vuln/detail/CVE-2021-23358
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1081504
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBJASHKENAS-1081505
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1081503
https://snyk.io/vuln/SNYK-JS-UNDERSCORE-1080984
https://ubuntu.com/security/notices/USN-4913-1
https://ubuntu.com/security/notices/USN-4913-2
https://www.debian.org/security/2021/dsa-4883
https://www.npmjs.com/package/underscore
https://www.tenable.com/security/tns-2021-14
| +| ws | CVE-2021-32640 | MEDIUM | 6.1.4 | 5.2.3, 6.2.2, 7.4.6 |
Expand...https://github.com/advisories/GHSA-6fc8-4gx4-v693
https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff
https://github.com/websockets/ws/issues/1895
https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693
https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-32640
| +| y18n | CVE-2020-7774 | HIGH | 3.2.1 | 5.0.5, 4.0.1, 3.2.2 |
Expand...https://github.com/advisories/GHSA-c4w7-xm78-47vh
https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25
https://github.com/yargs/y18n/issues/96
https://github.com/yargs/y18n/pull/108
https://linux.oracle.com/cve/CVE-2020-7774.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7774
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306
https://snyk.io/vuln/SNYK-JS-Y18N-1021887
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| yargs-parser | CVE-2020-7608 | MEDIUM | 4.2.1 | 5.0.1, 13.1.2, 18.1.2, 15.0.1 |
Expand...https://github.com/advisories/GHSA-p9pc-299p-vxgp
https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2
https://linux.oracle.com/cve/CVE-2020-7608.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7608
https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381
https://www.npmjs.com/advisories/1500
| + diff --git a/incubator/dillinger/0.0.1/templates/common.yaml b/incubator/dillinger/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/dillinger/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/dillinger/0.0.1/values.yaml b/incubator/dillinger/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/dillinger/item.yaml b/incubator/dillinger/item.yaml new file mode 100644 index 00000000000..6adc258f79d --- /dev/null +++ b/incubator/dillinger/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/dillinger.png +categories: +- incubator + diff --git a/incubator/dokuwiki/0.0.1/CHANGELOG.md b/incubator/dokuwiki/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..b5805fcce8b --- /dev/null +++ b/incubator/dokuwiki/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### dokuwiki-0.0.1 (2021-12-12) + diff --git a/incubator/dokuwiki/0.0.1/CONFIG.md b/incubator/dokuwiki/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/dokuwiki/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/dokuwiki/0.0.1/Chart.lock b/incubator/dokuwiki/0.0.1/Chart.lock new file mode 100644 index 00000000000..5ddc7b5fe9e --- /dev/null +++ b/incubator/dokuwiki/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:15.714950118Z" diff --git a/incubator/dokuwiki/0.0.1/Chart.yaml b/incubator/dokuwiki/0.0.1/Chart.yaml new file mode 100644 index 00000000000..f72cc010d3e --- /dev/null +++ b/incubator/dokuwiki/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: dokuwiki +version: 0.0.1 +appVersion: "2021.11.28" +description: Dokuwiki is a simple to use and highly versatile Open Source wiki software that doesn't require a database. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/dokuwiki +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/dokuwiki-icon.png +keywords: + - dokuwiki +sources: + - https://hub.docker.com/r/linuxserver/dokuwiki +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/dokuwiki/0.0.1/README.md b/incubator/dokuwiki/0.0.1/README.md new file mode 100644 index 00000000000..539eb17033b --- /dev/null +++ b/incubator/dokuwiki/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Dokuwiki is a simple to use and highly versatile Open Source wiki software that doesn't require a database. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/dokuwiki/0.0.1/app-readme.md b/incubator/dokuwiki/0.0.1/app-readme.md new file mode 100644 index 00000000000..9fc5b125470 --- /dev/null +++ b/incubator/dokuwiki/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Dokuwiki is a simple to use and highly versatile Open Source wiki software that doesn't require a database. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/dokuwiki/0.0.1/charts/common-8.9.16.tgz b/incubator/dokuwiki/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: dokuwiki/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-dokuwiki' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-dokuwiki' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-dokuwiki' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/dokuwiki:v2021.11.28 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/dokuwiki/0.0.1/templates/common.yaml b/incubator/dokuwiki/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/dokuwiki/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/dokuwiki/0.0.1/values.yaml b/incubator/dokuwiki/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/dokuwiki/item.yaml b/incubator/dokuwiki/item.yaml new file mode 100644 index 00000000000..5e821868ea9 --- /dev/null +++ b/incubator/dokuwiki/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/dokuwiki-icon.png +categories: +- incubator + diff --git a/incubator/domoticz/0.0.1/CHANGELOG.md b/incubator/domoticz/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..6618c258c92 --- /dev/null +++ b/incubator/domoticz/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### domoticz-0.0.1 (2021-12-12) + diff --git a/incubator/domoticz/0.0.1/CONFIG.md b/incubator/domoticz/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/domoticz/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/domoticz/0.0.1/Chart.lock b/incubator/domoticz/0.0.1/Chart.lock new file mode 100644 index 00000000000..137f2e09ca9 --- /dev/null +++ b/incubator/domoticz/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:23.63657636Z" diff --git a/incubator/domoticz/0.0.1/Chart.yaml b/incubator/domoticz/0.0.1/Chart.yaml new file mode 100644 index 00000000000..71baf184392 --- /dev/null +++ b/incubator/domoticz/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: domoticz +version: 0.0.1 +appVersion: "2021.1.202" +description: "Domoticz is a Home Automation System that lets you monitor and configure various devices like Lights, Switches and much more." +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/domoticz +icon: https://raw.githubusercontent.com/domoticz/domoticz/master/www/images/logo.png +keywords: + - domoticz +sources: + - https://hub.docker.com/r/linuxserver/domoticz +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/domoticz/0.0.1/README.md b/incubator/domoticz/0.0.1/README.md new file mode 100644 index 00000000000..dd1a3d560a2 --- /dev/null +++ b/incubator/domoticz/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Domoticz is a Home Automation System that lets you monitor and configure various devices like Lights, Switches and much more. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/domoticz/0.0.1/app-readme.md b/incubator/domoticz/0.0.1/app-readme.md new file mode 100644 index 00000000000..9624dee97c4 --- /dev/null +++ b/incubator/domoticz/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Domoticz is a Home Automation System that lets you monitor and configure various devices like Lights, Switches and much more. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/domoticz/0.0.1/charts/common-8.9.16.tgz b/incubator/domoticz/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: domoticz/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-domoticz' of Deployment 'RELEASE-NAME-domoticz' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-domoticz' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-domoticz' of Deployment 'RELEASE-NAME-domoticz' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-domoticz' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-domoticz' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-domoticz' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-domoticz' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/domoticz:v2021.1.20211128 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/domoticz:v2021.1.20211128 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpython3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| python3-urllib3 | CVE-2021-33503 | LOW | 1.25.8-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503
https://github.com/advisories/GHSA-q2q7-5pp4-w6pg
https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec
https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg
https://linux.oracle.com/cve/CVE-2021-33503.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/
https://nvd.nist.gov/vuln/detail/CVE-2021-33503
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| + +**node-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/domoticz/0.0.1/templates/common.yaml b/incubator/domoticz/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/domoticz/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/domoticz/0.0.1/values.yaml b/incubator/domoticz/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/domoticz/item.yaml b/incubator/domoticz/item.yaml new file mode 100644 index 00000000000..3be8d57b347 --- /dev/null +++ b/incubator/domoticz/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/domoticz/domoticz/master/www/images/logo.png +categories: +- incubator + diff --git a/incubator/duckdns/0.0.1/CHANGELOG.md b/incubator/duckdns/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..4edcccf7da1 --- /dev/null +++ b/incubator/duckdns/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### duckdns-0.0.1 (2021-12-12) + diff --git a/incubator/duckdns/0.0.1/CONFIG.md b/incubator/duckdns/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/duckdns/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/duckdns/0.0.1/Chart.lock b/incubator/duckdns/0.0.1/Chart.lock new file mode 100644 index 00000000000..293e32691c3 --- /dev/null +++ b/incubator/duckdns/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:29.875357831Z" diff --git a/incubator/duckdns/0.0.1/Chart.yaml b/incubator/duckdns/0.0.1/Chart.yaml new file mode 100644 index 00000000000..03300c116df --- /dev/null +++ b/incubator/duckdns/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: duckdns +version: 0.0.1 +appVersion: "2021.11.17" +description: Duckdns is a free service which will point a DNS (sub domains of duckdns.org) to an IP of your choice. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/duckdns +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/duckdns.png +keywords: + - duckdns +sources: + - https://hub.docker.com/r/linuxserver/duckdns +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/duckdns/0.0.1/README.md b/incubator/duckdns/0.0.1/README.md new file mode 100644 index 00000000000..fe680a569f3 --- /dev/null +++ b/incubator/duckdns/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Duckdns is a free service which will point a DNS (sub domains of duckdns.org) to an IP of your choice. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/duckdns/0.0.1/app-readme.md b/incubator/duckdns/0.0.1/app-readme.md new file mode 100644 index 00000000000..b85e7f38940 --- /dev/null +++ b/incubator/duckdns/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Duckdns is a free service which will point a DNS (sub domains of duckdns.org) to an IP of your choice. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/duckdns/0.0.1/charts/common-8.9.16.tgz b/incubator/duckdns/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: duckdns/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-duckdns' of Deployment 'RELEASE-NAME-duckdns' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-duckdns' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-duckdns' of Deployment 'RELEASE-NAME-duckdns' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-duckdns' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-duckdns' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-duckdns' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-duckdns' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/duckdns:v2021.11.17 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/duckdns/0.0.1/templates/common.yaml b/incubator/duckdns/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/duckdns/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/duckdns/0.0.1/values.yaml b/incubator/duckdns/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/duckdns/item.yaml b/incubator/duckdns/item.yaml new file mode 100644 index 00000000000..4e060f18210 --- /dev/null +++ b/incubator/duckdns/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/duckdns.png +categories: +- incubator + diff --git a/incubator/embystat/0.0.1/CHANGELOG.md b/incubator/embystat/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..0d42a8d034d --- /dev/null +++ b/incubator/embystat/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### embystat-0.0.1 (2021-12-12) + diff --git a/incubator/embystat/0.0.1/CONFIG.md b/incubator/embystat/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/embystat/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/embystat/0.0.1/Chart.lock b/incubator/embystat/0.0.1/Chart.lock new file mode 100644 index 00000000000..1505f0648bf --- /dev/null +++ b/incubator/embystat/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:40.505015544Z" diff --git a/incubator/embystat/0.0.1/Chart.yaml b/incubator/embystat/0.0.1/Chart.yaml new file mode 100644 index 00000000000..f111ed7cc20 --- /dev/null +++ b/incubator/embystat/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: embystat +version: 0.0.1 +appVersion: "0.2.0" +description: Embystat is a personal web server that can calculate all kinds of statistics from your (local) Emby server. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/embystat +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/embystat-logo.png +keywords: + - embystat +sources: + - https://hub.docker.com/r/linuxserver/embystat +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/embystat/0.0.1/README.md b/incubator/embystat/0.0.1/README.md new file mode 100644 index 00000000000..9c38c65c826 --- /dev/null +++ b/incubator/embystat/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Embystat is a personal web server that can calculate all kinds of statistics from your (local) Emby server. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/embystat/0.0.1/app-readme.md b/incubator/embystat/0.0.1/app-readme.md new file mode 100644 index 00000000000..df04a28b595 --- /dev/null +++ b/incubator/embystat/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Embystat is a personal web server that can calculate all kinds of statistics from your (local) Emby server. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/embystat/0.0.1/charts/common-8.9.16.tgz b/incubator/embystat/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: embystat/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-embystat' of Deployment 'RELEASE-NAME-embystat' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-embystat' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-embystat' of Deployment 'RELEASE-NAME-embystat' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-embystat' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-embystat' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-embystat' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-embystat' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/embystat:v0.2.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/embystat:v0.2.0 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libonig4 | CVE-2019-13224 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| +| libonig4 | CVE-2019-16163 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19012 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19203 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| +| libonig4 | CVE-2019-19204 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19246 | MEDIUM | 6.7.0-1 | |
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| + diff --git a/incubator/embystat/0.0.1/templates/common.yaml b/incubator/embystat/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/embystat/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/embystat/0.0.1/values.yaml b/incubator/embystat/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/embystat/item.yaml b/incubator/embystat/item.yaml new file mode 100644 index 00000000000..49baf3ac9f8 --- /dev/null +++ b/incubator/embystat/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/embystat-logo.png +categories: +- incubator + diff --git a/incubator/emulatorjs/0.0.1/CHANGELOG.md b/incubator/emulatorjs/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..89642d1adf6 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### emulatorjs-0.0.1 (2021-12-12) + diff --git a/incubator/emulatorjs/0.0.1/CONFIG.md b/incubator/emulatorjs/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/emulatorjs/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/emulatorjs/0.0.1/Chart.lock b/incubator/emulatorjs/0.0.1/Chart.lock new file mode 100644 index 00000000000..986ca7f93f4 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:48.189419946Z" diff --git a/incubator/emulatorjs/0.0.1/Chart.yaml b/incubator/emulatorjs/0.0.1/Chart.yaml new file mode 100644 index 00000000000..730f924f456 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: emulatorjs +version: 0.0.1 +appVersion: "1.4.2" +description: Emulatorjs - In browser web based emulation portable to nearly any device for many retro consoles. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/emulatorjs +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/emulatorjs-logo.png +keywords: + - emulatorjs +sources: + - https://hub.docker.com/r/linuxserver/emulatorjs +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/emulatorjs/0.0.1/README.md b/incubator/emulatorjs/0.0.1/README.md new file mode 100644 index 00000000000..6937c693a53 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Emulatorjs - In browser web based emulation portable to nearly any device for many retro consoles. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/emulatorjs/0.0.1/app-readme.md b/incubator/emulatorjs/0.0.1/app-readme.md new file mode 100644 index 00000000000..fed86ef6535 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Emulatorjs - In browser web based emulation portable to nearly any device for many retro consoles. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/emulatorjs/0.0.1/charts/common-8.9.16.tgz b/incubator/emulatorjs/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: emulatorjs/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-emulatorjs' of Deployment 'RELEASE-NAME-emulatorjs' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-emulatorjs' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-emulatorjs' of Deployment 'RELEASE-NAME-emulatorjs' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-emulatorjs' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-emulatorjs' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-emulatorjs' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-emulatorjs' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/emulatorjs:v1.4.2 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/emulatorjs/0.0.1/templates/common.yaml b/incubator/emulatorjs/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/emulatorjs/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/emulatorjs/0.0.1/values.yaml b/incubator/emulatorjs/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/emulatorjs/item.yaml b/incubator/emulatorjs/item.yaml new file mode 100644 index 00000000000..886e67f2996 --- /dev/null +++ b/incubator/emulatorjs/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/emulatorjs-logo.png +categories: +- incubator + diff --git a/incubator/endlessh/0.0.1/CHANGELOG.md b/incubator/endlessh/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..9fb99b82b8a --- /dev/null +++ b/incubator/endlessh/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### endlessh-0.0.1 (2021-12-12) + diff --git a/incubator/endlessh/0.0.1/CONFIG.md b/incubator/endlessh/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/endlessh/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/endlessh/0.0.1/Chart.lock b/incubator/endlessh/0.0.1/Chart.lock new file mode 100644 index 00000000000..a8a047f9182 --- /dev/null +++ b/incubator/endlessh/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:50.898745756Z" diff --git a/incubator/endlessh/0.0.1/Chart.yaml b/incubator/endlessh/0.0.1/Chart.yaml new file mode 100644 index 00000000000..36facb7fd23 --- /dev/null +++ b/incubator/endlessh/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: endlessh +version: 0.0.1 +appVersion: "2021.11.21" +description: Endlessh is an SSH tarpit that very slowly sends an endless, random SSH banner. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/endlessh +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/openssh-server-logo.png +keywords: + - endlessh +sources: + - https://hub.docker.com/r/linuxserver/endlessh +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/endlessh/0.0.1/README.md b/incubator/endlessh/0.0.1/README.md new file mode 100644 index 00000000000..1c6aec46634 --- /dev/null +++ b/incubator/endlessh/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Endlessh is an SSH tarpit that very slowly sends an endless, random SSH banner. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/endlessh/0.0.1/app-readme.md b/incubator/endlessh/0.0.1/app-readme.md new file mode 100644 index 00000000000..caa77d44ad7 --- /dev/null +++ b/incubator/endlessh/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Endlessh is an SSH tarpit that very slowly sends an endless, random SSH banner. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/endlessh/0.0.1/charts/common-8.9.16.tgz b/incubator/endlessh/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: endlessh/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-endlessh' of Deployment 'RELEASE-NAME-endlessh' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-endlessh' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-endlessh' of Deployment 'RELEASE-NAME-endlessh' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-endlessh' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-endlessh' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-endlessh' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-endlessh' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/endlessh:v2021.11.21 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/endlessh/0.0.1/templates/common.yaml b/incubator/endlessh/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/endlessh/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/endlessh/0.0.1/values.yaml b/incubator/endlessh/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/endlessh/item.yaml b/incubator/endlessh/item.yaml new file mode 100644 index 00000000000..907cdd58d78 --- /dev/null +++ b/incubator/endlessh/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/openssh-server-logo.png +categories: +- incubator + diff --git a/incubator/firefox/0.0.1/CHANGELOG.md b/incubator/firefox/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..62cca6e4bff --- /dev/null +++ b/incubator/firefox/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### [firefox-0.0.1](https://github.com/truecharts/apps/compare/firefox-syncserver-5.0.11...firefox-0.0.1) (2021-12-12) + diff --git a/incubator/firefox/0.0.1/CONFIG.md b/incubator/firefox/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/firefox/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/firefox/0.0.1/Chart.lock b/incubator/firefox/0.0.1/Chart.lock new file mode 100644 index 00000000000..ea8754bf5ac --- /dev/null +++ b/incubator/firefox/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:34:56.709614676Z" diff --git a/incubator/firefox/0.0.1/Chart.yaml b/incubator/firefox/0.0.1/Chart.yaml new file mode 100644 index 00000000000..4e4b45cbeed --- /dev/null +++ b/incubator/firefox/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: firefox +version: 0.0.1 +appVersion: "78.15.0" +description: Firefox Browser, also known as Mozilla Firefox or simply Firefox, +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/firefox +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/firefox-logo.png +keywords: + - firefox +sources: + - https://hub.docker.com/r/linuxserver/firefox +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/firefox/0.0.1/README.md b/incubator/firefox/0.0.1/README.md new file mode 100644 index 00000000000..e67ae070048 --- /dev/null +++ b/incubator/firefox/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Firefox Browser, also known as Mozilla Firefox or simply Firefox, + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/firefox/0.0.1/app-readme.md b/incubator/firefox/0.0.1/app-readme.md new file mode 100644 index 00000000000..045f08fd04b --- /dev/null +++ b/incubator/firefox/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Firefox Browser, also known as Mozilla Firefox or simply Firefox, + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/firefox/0.0.1/charts/common-8.9.16.tgz b/incubator/firefox/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: firefox/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-firefox' of Deployment 'RELEASE-NAME-firefox' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-firefox' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-firefox' of Deployment 'RELEASE-NAME-firefox' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-firefox' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-firefox' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-firefox' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-firefox' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/firefox:v78.15.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/firefox/0.0.1/templates/common.yaml b/incubator/firefox/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/firefox/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/firefox/0.0.1/values.yaml b/incubator/firefox/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/firefox/item.yaml b/incubator/firefox/item.yaml new file mode 100644 index 00000000000..bfa729467e0 --- /dev/null +++ b/incubator/firefox/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/firefox-logo.png +categories: +- incubator + diff --git a/incubator/fleet/0.0.1/CHANGELOG.md b/incubator/fleet/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..d92e76ab6c7 --- /dev/null +++ b/incubator/fleet/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### fleet-0.0.1 (2021-12-12) + diff --git a/incubator/fleet/0.0.1/CONFIG.md b/incubator/fleet/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/fleet/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/fleet/0.0.1/Chart.lock b/incubator/fleet/0.0.1/Chart.lock new file mode 100644 index 00000000000..46f7c75d762 --- /dev/null +++ b/incubator/fleet/0.0.1/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.19 +- name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +digest: sha256:cb460a85e0905737a662014e3ab14dbeddae149abce3a5995d570ced1e1bf76d +generated: "2021-12-12T22:35:02.374214242Z" diff --git a/incubator/fleet/0.0.1/Chart.yaml b/incubator/fleet/0.0.1/Chart.yaml new file mode 100644 index 00000000000..770775d9032 --- /dev/null +++ b/incubator/fleet/0.0.1/Chart.yaml @@ -0,0 +1,31 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: fleet +version: 0.0.1 +appVersion: "2.3.1" +description: Fleet provides an online web interface which displays a set of maintained images from one or more owned repositories. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/fleet +icon: https://raw.githubusercontent.com/truecharts/apps/master/stable/fleet/icon.png?raw=true +keywords: + - fleet +sources: + - https://hub.docker.com/r/linuxserver/fleet +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.19 +- condition: mariadb.enabled + name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/fleet/0.0.1/README.md b/incubator/fleet/0.0.1/README.md new file mode 100644 index 00000000000..dfaf41529ba --- /dev/null +++ b/incubator/fleet/0.0.1/README.md @@ -0,0 +1,38 @@ +# Introduction + +Fleet provides an online web interface which displays a set of maintained images from one or more owned repositories. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | mariadb | 1.0.30 | +| https://truecharts.org | common | 8.9.19 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/fleet/0.0.1/app-readme.md b/incubator/fleet/0.0.1/app-readme.md new file mode 100644 index 00000000000..7bf99146e5a --- /dev/null +++ b/incubator/fleet/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Fleet provides an online web interface which displays a set of maintained images from one or more owned repositories. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/fleet/0.0.1/charts/common-8.9.19.tgz b/incubator/fleet/0.0.1/charts/common-8.9.19.tgz new file mode 100644 index 0000000000000000000000000000000000000000..3a79df7a247de6022423b5efd07f6bc0738c95da GIT binary patch literal 37959 zcmV)uK$gEBiwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0PMYeciT3yFus55Q{Z9JU+v!L)v}!EZuYsZleRgVI6k(M{_fqo z$AL&l!kQvjf|8?k^WC3=R{|hNQGRRMnrFAMNMJAk27{TwU?wDs1xdO`bC~6wHC)7h zx%;Qr>-9#%A^*46>$(5-Mtl9g^oRZZ{lTz5+B^75uRjnoB)blhr#qOn$6VcO;|T5TYkxm-?= z?&`OHd)e>wN1a}~_ibwdagsxvpo{}U3y9+}z{!;SR{^*~vRMm&1hW1b0|3A>iwpFf z3Zl5gAYZ3wtk7$%6fVy@FFO4ftp}Qax&Bu$ULtx=44`)X_j`lA!N6Vr2ZMvh_5Tph z6VPsh_bEy~o*V<3q7YAU2ttxf@obqvw$@uuz<)((3YT%t3ZEeaCMYIXEs~;Sl_qZ% zaE8V$0645O4r2}SIRdf(2xE+r9AH+k1we*ULUB&A^%%_NVb;OKovw8UB)p;NsPmF3-Dhj{Kpu)nI4n;Btw*SsKufEj5GA( z5@yl1qke@mG-DO3$Gw2vaL6^x2GGobUiCY@&Y(Bw_g?gedc329y@Nr2^88@*`~~b! zhR?&%@cDFaG7Voulj!;6`HTLj|Ki1{-<$TLQP`jEKM%vvi~SKo(c}O%!C|YRPBXH| zA&$2lX;rU!pf%)%~)vF#|4Y}dy zs`8s*RWpnI-hQ+<-0Pv}AnZrOy(xXFxsE?_XeYbVek3$;Kly_us=cJ z=%6>94hCU}_MSIue=9PEaf%bP?NEza)x&%!pf(&~0c{f;cU*^^fg0Cg@5TP!iy@p$ zAbQa|Kre=q{&X;n251nWQ8=6qdVRP*d2!Gi?jP(8hI=7=jwbz4G_ZHBba$jAe2|RnB8+Q5y`3@lL^~3#exIfqrr;~8nAMC%FjwX}6 zVYokf@nSMM7!Ic|qP@ZM-t^!A_4Z%%2VwZUhX%v`^PzW`OU*YO>eehK6Brj`gmM5A zKvpQraD=#qCU`uW;?ICg`LF3Rj+r(hb(r_Ev;~EgLrIP^#LIvPO>u(x!~qS!tcmH_ z(c#ol8_t<=p^BI z6m_}=$gXay1oM4CwXn5y2&P)>5cYOqmnt~F{l1bV%MDNQLP>Iq1x%tHx~o~R+UpoKasyLK7UC^CYzyr z%*du#F_JefaB`|y6nMh9)B=9C-}QPL%F)S(4>^wUzxha>pe#g5&S;tyd|s4$hZZDT z*A^AMJ`x;^3CTD_Fbv5u$t#60S?o|0b7U}#D7c!Ve2y{z6+|FG0y-zlI06#{1k;RK zK>np=0}0Kb6p#}}9_$}Bbq-9=#-?DL&!vDOWg8cpoPZ^j%=yg}BurQ3s(_}=-+`e!{vP-cS>HUH$Jz$P9)Ty(<6g4-JoK?Dly22&R$pZgdR!K>8hGG=vB-4_O z9+)|b7vfk3P+6!grjLU%>W=jQGX_C2kf8+|FWF@#(6c&XYd&Yc#J=dQgqWH|MPbbA zi8otS!HH3a*Z4q%Y{q(*l5`mhK0uk=n1d^v&v~b%6u2f!sT8l-^n8y1ynz z$dnfu%R)(*ty4xFleH2Co(U$#nJr_*Xv!o+CJ!-z?g{6p$$CPfwLk!dA?t@6f8)>x zOmU1lErF~SwoeYv&VGJ>`f3ao>vjq$y&_p8yZa8}1fXPvGm>zra0N5WX{7_sC3{p9 z!g_eNPICBJscYlb6L7c-&i`i&KAa!10oWC-y&8jWudhMp6vYTq)H!DC_RE)VTTj4| zF2ZF1zzA^lLq-<*HvpYZr-hOg@4*wMB1)V@_vMH(=0DBILbGxD44}_&k+Ly+0)FNr z1u}tw+F6*wxFFAjQY;Fy_61CEh2t1ZkSNrK(E=w7kMlIvgL(e?-O1a-^Vb(258r-x zJqCfNo1!M$OR8|^c<-<^E|J*f7`-A_$ra2ZaCq{DRc1?Eok3nMCn!r$j%WvyZbU-b z%^|&{U7RqU(vDyb+c4!q2%DU)F{^Dgt8Mf-B^0$&618zMCD}rhWxf2!P~#J!`g;8S z)$5Dn!*{R8QYD;X6i26Ms(#BiCorFn`8wz%BtmQyS}irJO8yfjqjxan^+j!UkjlQa z7cgy0(XcJoTdAmct&6q65oc5&%`nMuz6N0osSvg!Je{J9k#x@3F(>YcFw)R)j-n+K z5LLY+R_&NK0iFQ5ra4-)Szp>=hI1UkSV^35Os=R}^Gu?El35l|Ij$}JQ-g(9muzy| z5lm(%BTL#Y5UGNWKC=nMIhYg51yDxzIokl$3#GOEJV%KXa@eP1!R5gMULvN>A;GJd z3YbvEa0&P%x3wQ|Msv1geiC&*wG1G7Yv2vNGWdUBRu2H4T5V%0DsuJ~RJ7!)#iY1S zOC!oh&#bN#wN&aLua3{uxX@?XIH}~lBqBMLEDJ2)8f1u)c!fYhV?r*MDZrF2g>=Al z5%71t)ELxdN;xiKr)H$DxgR4;rP=UST7rK`#U|(nQnVBXZ7NMJ6u~TAE!&j7bgw#1q{GODrJh%%DOF@{lO3~wQ2F^Fff zbs(G9!q$n_m2UNdDG3g;mWfQ`U0;fU*Mp)(`aoEWp>>tKwhC|rjzs_L08U|J)j@f{{>fD@b_ zsnV1S%>YsmVeae%vo*juTF?%74a2!zTIsrTxIzFkc5#(}OT?u*rkFY~*e4+^L?}nu z0w(2Zqf&e*IZzU*@dhljt{7?W; zI2fkT*TvCCY=LbFS=K)PungEjtN6q|ePX*F+mWv@opY`zXMatW8J{Et{6xbRJg-=Q z5;jFSRmcAm#I-1J#e@N-ZU})u%P0k+cAtauqmzKY7pE%cM<+!CZ>9i(pU%%uWDA%I zUamAjzFgV&F8j}!-jH@hms6O}RUKc`-9Va+nGmUdX^RjW7a?UTqNb(-=9*QlQR_%h zZ>CcCVQMIfz$Z15d?ua=G({V85=T@)l*eRhBl5zoq8z|6A4`FNLxS-u6vOoy3P}>t zG3fW?*A!)#?>f%=94`=A=K90Fd_RRaUS{Zgo*~K*W?u?hdj#=~Xk9NeKe6l2_d@L& z`Xjk-L+Xt;t>PC4OS3CeS-3bqV{C(6=FUbI|UX%zdEmg2-KB z9?17km_&&wSRj~Cz*Kuk0R#*9884O#hSmOed%c(a{T@@3SY1v=3`?*~!9-XGan4r- z^{=Svg){24T0&xl))}oWiu1XJIk=kRP#8R?m@N%rys?GzZz(Xqf(4=!&a_1hTxB@V zQPNS(2|2M&Ow15B--O8c*oG$$FlsY3ewl@cc9{sd>UW=L1)<&FWeSJHg4?Gw z!+4WKOtnQ|POh4Fq&N#xR^h11f8`TXr#^9`$EP1)98X|)c~0Jv8GWC;&N7mH`i+J` zopQ^@Ur9Cza8gj3u=axlAwhR)ED)GwFhtX39Iqb;dyYGA^`x|4xcZ}^`zSWG)e#C+ z)(d%J?bA;;06z4fAayDjMZ)0E(BypEP~n&=N$~>5FjFS|Zy8B`tH5l;ddyFtaZ=jL z%7;I)hG$DF>b`@Q>I{VMK6t^71*fi)fwjFWPdmeT=on3=D^P>#5Lo9^D z3rs*?fq7;aCi!6rN#b?!nb(5ZC5o87D^U=j<&P59mdk~(lrE=J{8@lkdz+X#Os#>i z9pF45^)4h2vcyiHPPOF8q2sHhdcrnd`SrcD8-g>uNMp3~mcVENW0-^}+kFPu&+p~W zXUg9B=HwYTCJ{OzS#E6P`l~Rjc)isse7h>WyJQDWGO}Wwu5dyT8^8jt8DVGWmnF^w zEA*c1dmPSgh}MnV&Z@g4LDlpowoax?+oS%(TNm0KD;{lWL6gf zJo_X?`4nCy05W}`@UuxGFhhC4CvlRajFHlZ)3^L9=c>iAgwcC}@R&n)x}?pT1xMuW zPQ0s*t|ZRvEcVHJEslBT2pH!Q{7c84-A@JRPi)4dzdDMfGGI)D-Vt!3T}y?<)X)%c zLURNoK&D1Jtn{apH^FD4!)92X*|QOf6 zLd;!*&yw0LtR0A&BX!$TB7GplAoF8V*1=+>DNM&DF-rPdFlM(|isH8IY7Qno8;nZ= zcci6%{Ig}WS}EMgGEJnrqUi0!I|-*+yi?vO&BZ%41Qt8hem%9kR93yMd?&$F@lw^w zy~}rcaO(s-ecVcvTQ*FzR}NUAsa-D?BoUqM3ghJWk$KTwii~^V#VpidgWWr=j0H!Ho`W%DLe#@qd zwzT_DQB!=B?Va#x!11~mSL*~;<65kX9g0%!Y`JTp!*C?a9B|hYc_zP5t)nDrFR9!W zr|#HFj?!jp5hv{lq&PH&+E|l+h*4jdWTj3_zfRF!Z6)^Bp%xwY!Wn~PhLg_~Me~@p zVaT0s*#ZiF=gPtzs~Jj(lmp7$lbSHPC*V{7r=}AN4~y}F7cc>8$E1Kyl$?SmPn?}` zPH0~2islZ(zZ8p9p#Bq~{C)sO%06RO`(+9#MTY#t;Ect7+m`-totT6$E@T!LsTAh( z0x1TdkVe_3LjNc*JAwJU1Dc@(wB@>My%QEhzE?y{dSwEh5rYK$?Iq}U`ongw1nHdX z?I-;Dp7qf%;*?rao0es~5xbu@treuensJ~A53$COxq#dZvZ1~>;?()uGnZUC;CqtK zrTZTDl4R^rP!^kkG$Y)l722~S<|B`(!40%?pdeq1YT9{B4UCi%zjWT^S_I_&MEcCY z-qS*q<#@`i!&Iemkk!z_u(|ixw&c>t;Q@FXWuoy%=h*)CO|D zQTC>SzX0(qAp9Ocwd60#Eg(Oh47KCo2I*fT=#&3-ZE@qmxu#=RwQg&IO;>#Ex;{yP z1JK1l1ak;f04RqaYhQC#j}^4UjVU2xFo9VerQMp!8qT5gqN;E}D)7-qY|?SIgsXLC z%@5jWr}pT&F+rFuu})Xf#hnV7{8FAxEGHk2B+35)?Zmp%v0hkCf2%~i@+29D1*LPv zF{8vZMkgPSp2z);>?HS*vnC!#ILmZJC2MOuQ)TpK; z3-!I%l;3S;eKCgqXB@{|>ftI=vep3!GO3RXO^(4i)_3YO{GYkWASYs<5(oYyUM`SQ z*6g!bHNd9J`KRt*89EnadXdl3g{c0wPtRmg=?2b9e%t<5?w-_aX|l}iRU+QMV;G4B zIdbAs19$?YOQJDz(kO?gCfMSDm{&&;_n&E#B$kE^<#1bK$Xi-AM0@pyjkBC&aE8E< zz7A0^Y6}223q&FKg1LXkTbkO3811^qEqGi%Y>V5Q3Q4jG@3ed?ij-P>qSdh3l z%H2`;u^?MJbD}L3zTSv7O&CIrYMZ1ky;H8BxVoC5CBFy(&}U3Jg@!T2i)Y28OLr9g zoh>{|J26grRG}jVgEzh=%dE{o8aRBAro50O|570zx$)wY1>jT1xDE^fT~6A7u^>A9RNuE#A%g!B?BjPMibiY2E{%xi?Q|098JWgHhUx&?-9fgx3wCE5%N zDoo>0cWn$#5sZG$aE{(H(Y5IQ`5XZ#m?N2L991va#)D{alu$V~6#pBI!HX9!e#9EM zFe(tP#0ZLHOjg``_;>`CDM`SmITOZ~37cFP$DbtQVg=pX$46Q(QJasV3^o~am@#=J zzd|ShFgD%TTgE7FGst>md3zDgcI*B77z)wY7J0M+CpJHYxy$vtqO!*zvp^AEa_eOv z?&}A|ZU#ZVNT(F+oF2YwPhfb-=1JeI*i|b=0@dDUVu}@DHq)#w)n`6(PvYPCsuB&` ztcD*-o#B5Y@$q}!`bRNhpTHEsoGp`?yd^Kk;~D2rAxzZXSsc~je~b0E;NXDljhupl z#$=cd@C5V)rTs2QV+FIA%;*hiV+FG=tNutG4@@0`>7hkRc+6rsHnlU&O5bpr^F{g< zPOzNaKi=d%+|tjM$+$`pZm{&TW%5WD&FMl%qmY;F$rQjsBVEYA7`K~x29AlC^;6GE zwIj6JF!>5MQ)y+oKbMH5MS+zmD|{V&C?d%vLMubCRmY258A(yLz?5>`Uik8db8?l4 zKoIi<5#&Hoeo_=HDUKd(TFUJWb!qKz&!***!u*p<_d&qa;Kllt*`G7>3cRX%zD~LI zgsBnX9EF$4T|Lj%QY*J{Rami!GES@_5-$1GSz!_*nKFdfV=T^8f}m12=fkmuX0Fci z%OopYHh)9P6&9Zc1guO$wc^F+(m8_u!|^>K!)7*td+DD4c%$7o^NWsUK)SjWM^ zftT0G*%GI(<;mjj3vZ%Jv>t;cMVUT)0@^2Mv2M>YvP`>+bz2u{Z7_KofvP2y6^DVJ z3{MN3M0kaxC5+k3Tne)T5)nga4wDddT4IE`@mxhoqcYMJKeOgRt4z(2z2z@WBXD3@ zfdl?sSZ=xM^yCS6p88!CjQ={{lSk|{IbqC!a0Iz zTfS>^CqFsr$BZt71)dFfND`W75c9C4TWw+@AQnz$ZL|`{@LfnLo+Ug?2-ADJPZFLO zL0rDtZLwcx)>SNn?kIp$?#;h8a1sF@w+@%o1U1!K8zxa3COK}aH@hwMmj}t5q$DP@ z^;yc6+~yoGi#7)(&8YM$!gZ43DM>=Ip#!C!HbqZ!Kn#>qof z{5xB#f2DbblbQH(HAl&Zgu)!tDUVgT3O2sw%6jT3qYbH-uv z`6=M?G0=@T(IA<8ei&m&k#>BMQX5M042!p2l!sm6&&Eb8O&QyNbD|s}MIjZk?M^~< z!6<4=1ll>_G>G!B&2eZmj>rFOLxFjBw`KH0&nr&HAn3msbo!&`oqng^>j^HPF%_Jw z4FcuT7LrAv-d$Z?b*%R-%P6L<_Nrqm3c4cPH?0Wp)M@G4z~dHp0)9qdNtZB=*C0b7 zSu9Wzao+Gj{O|!02B~nhQsINI`-aPlwrB1QM0ePKA1r#cMFhxa&Eb z<|qT-7GwNvhle;~Ga~lgFkOzpu-EG?q;YY9)+@oi{Xdw6|3IhM_L zz?-~5(?BK!;5S`xG9}NXMSv`G@DH-gn37M$Vjg$->g`-Ur)`+G=VZZGN0%(Kb`dLA zB}#0o#D;P>x=(Z#ul6cU{DvVTrZY|fBB94t%k@_;Eh$E*Wa|r)OWj{+3KyidZm>F^R3ab{^ z2rP4!)Wle?M0N$nQ{~YPcQ)b}OLcE$86i~I;IA2B%O4SdC#FLpN>+u5q@2qDl)MUy zu-XwvyzKZX)gn&e6TOCowkAsdfMe~@Up~|H9%9_c3Tz!@tkQ)2zr#?FUlYQ0RIBYf zH>GZGOf8vH*?0vl&)%R?-pC=D#bP4w(B}lCnP|kC3fd}E{dG{dyWporW5l)2*FJDq`*ZQCALK@ z3ZosPz>_EU5|x4j&d_vRm+;^QQ7Nnj%pXOR3a~fo_YMRd7$Fx*bdc!i1zQk8VOg)b zL=CpNM(y0pa_-4s8Kkx~05GLe&Q`XMAD zV}yP3P$8xmH^>BmeK>u~di|DMV*Y^0w zDdeyU-S0ZAfLC9a9XGNI^tM|UIw`fWE;6!YB*0%MI;jTFaB+q6IhQ$3NOWgwL*Y=j zHZ-31p+;!nceyx6WNC5qCW7hmyEjZI6HPJY#g|qq6pLNyOptO&3eR(K5VBJjIN`}_T7>d zn{`YUeyFbfRrSn-_pmzFNw{Z7OIGS1t~_(`R3 zcH*iDAE2T^c>v{3et}=9^pCR#XMXMiY=VrO0&;GB2-rkh}uwnn-8y@Vt`~RrF_qhK*#B-DVUlYjP3IG~x6A3^UeiQ-z03tx< zJHD}M%A*^N##5SSFh{dB(`S`Z9-JaUfPoK)u3?@n!XyGa2{PanKz2)CNF3v2_92bL zXJgQ&5XWGLFO(?=j!6z6Sn;cKx;oFp%@&cdfOfv2yFt;!ZfTr>t}m!moVr|J8)!8k z$IL_=xMm4H2I!Z%p6-wgbm%ghA<$VSa0PJ;Co$4PU^OuIh!jSpqWuN@{GoU+Ccj3G zuptU;Oju{^O#>*NZ*$;l^## z{{KeaRH(K7gDN3T5>LJ9zet1G(DJWtPZ)N8^~$mOE8?xN`OD9S#b3ek+500Euc>Uw z7h(g+9gvnWUy2XhF2Ccl8HK1!S{Z<+ySsJPe;f0Sw*U6cjQ@K2?Dm=({)_6sZdpzz zW22v+fv0(FOo2Oud6~uIDd^~ATINUDFY5?p{1WT{C5U~qYJal|K#<3xQxW~Sv9 z&Zc7-Uz?>Sd8>60H)7<-J*62e#?VI$b(n8H0zz5-6Nw{~1x7pGVRH!qWqC*3$}`S> zyj`jj!u;n$Ey=6$WtNlzy1B_{Wn{Mve5zP}1?zb#dB+>grI?1n2IdCrsl6S4DyF7{ zgjnOY+oD?Ir4`SCWr#ARX#5fcK@;4|Z93R||+qrzsZ^EwnmSOM~hQ94=ib}mqNpxnI5^6hZl&vt@Z745lFx;gwTxq#8 z*kDYx^`vCxxSf&1+_M{WhW&HCPLUM*j2Gjr`?k3~WatgZxUzk>tyt=bbv1mecCPQ; zfw|28wR_`3`G4#U_Xj2akG)6!{~!J!wHy4drFXt35;YezT63tSIP1X zH(ARVAaD43VkO~eg*CvutiVI|b&3EJ=2lU~y2R#G)Y0cZo<&_?Sj76P#f)`XMY;=I zJXdMLV+Pxzv=_Zqnl!`9jcBmNu&Jue2Tj#zhMIe+d<)c6)#j+F8XHjieu?9#@XuVp z)I`N+|5eV5=GN8&6+jDr_j;%CRcJe)mwnWE5R$_%B+Dds%1(WUI=+FL0`!ZoET_T1 zIbyBWKIU_g5hr^UsP4LE z4^B8G`YmCdO<-6>m!-n|B4xv}lKL8#*OtBxs8}Qh&B`!M1q<{vFHA;dXr5JFy<|Hn z$#NK1VpSI5ZMCG-`9Hozz$5>y!iT;8)gSZ@-1}dH{^R|R2YE{OKTe8Ze=@fWPgZc# z+aP@3^B)GKt8n81kUB9q`FLcSSIx}lWg8_ct#`*A^b6S04k8>K{#~$P{$f`iS;cI5zf&k3}k*J9PvVLaxU| z%qi2c44YP9{v9rJ9;SqQHW}7nVM3O{G*3y4z9Pp_j=1eITH)E$$YHdqg{}QPOWe8) zljoUXpZOok)Lm`hlmMATe!J=W9w!k_W{+AS5An$TAAvJZMnt)ZS8vtIZsXaEHP04+ ze;Yn6yyf4g@RubjZ(!0c#aI+iF!oBKSGVl{XzGh^{c}e9aQ?r8VXt)l*Bd>q{|9+W z_8*lj>4x?mZAh+j09HZRoBIE%$nS;)NWF6W>lE=;_}9tLhV4edxkNOF_2XALd7 z&Yl~HvE=NjakwX6PXqN*lXb41s-EfU=?v*_=jy3@@aXAzlc#e3heFZ13o&4m{C`k7 z{}~O3kN3YHnte}yH%JZw~w{! zF(x>Tlx#L$TTi2l*LSRdc-DX68F5ECz=rid+#B>=`Tt2|xi@wqz5LWDh+eCtR zpS(gby2nTm=2B`93S!BdJKG{4M6>7)n<7SZQkdnKXNi%pz40D&smd9w2YUU0ff(cl zeZ1vzuaDnQT6R@o7CeC-Dwo}3hI?xsq54p5^!qt-{>Y(tUMJ%46jdxtU1k z8b_aBg{HXZspTtR3_!a?FlOEd1xOE|IbJ~KyLm?7s~{;vhIhF#0*e zIeO1Me0IUF;Fl#a!@v|_`z_FR+J5ygt_^1e&K-*XZMFB}#fu+t;A_R__$iZ;%5%Rwh{d1zC`a9QiNYYYa|J4%i0-VTep{TIpSA_rP`II-u{x99r@pu7M-vCm! zzV3J6Fijaha8s=oIRvE%A4U-t$(N7RCmrtNT1E+%H9UENTzosawAj6-8Cmcx(z^I! zz_jd}+8%85w2WN98*Q6|R03EstaiTxZzS&GP{T@QtgNnRk>+cw_wt0aN!J~iMTVuq z8t&WzDBzc!Mtwan=2X@bTe_M{@ynh*Sz@aW2*0*79Z#!b7A5HVDKs6G<@K9OwAP0y zl5ztOn%6AN$K0m-w5H=#*> zZ^-(s0=+cl_DQmg2T9*=Ho)!FT_@GWxIw#|W!=iKE`Lh5>0S#Zt8vTN9%N4L`b|d_a*fZb zwlE>-UtDPth1-U?$SN%Pu}t%AeipSYW6ZS`{Y9IsgA;y!B2%2Nc~f0ceM&N8&b;~5 zgQ|l{-^~HCE?64QZyPi zEq$hah6|F^dYw2FP%7LQbTdNoZimu&7e^Nvg~ATLoQTiz-F3|!n=&@qRLgI3n0DJO z-Ij&a)oA~}<&}U9`+vWGu;=Fg-aB~A|M?(~-v8gHDEWAD48jaCvcWK>(#%5j?k_^V zZL#~8j6&@PSjjiNjG!GL>dpY$=3>9QdkM8VzdabG>k5L6Y}m7G81B9zrGeA>8abN+7^V zPK*N-VK(35bjNRTe~2AoYgtchgq}d2TS$unhITl)0R&rdbKo^`V6iqY%Q-`*d#d=q3a)o+<6o2b&%=`Zzdv~N|9_B2 z^M4(>@wUc49mvsZ`cq$hhClUfgW1n6*2L&%*RV}~Tig5q2w@5*IL0|v4pT6Sl$TT+ z9KSxlIDGZ)&2eiB`=Am2^7m*R)YNlVwn1||?%y)V2pA@jh)~g;;G|3E{O@+i|DiEL zDZt4TCpcekM*5D8H23&y=Ks1=H@*zAf&cdo_DlSK*n7PH@gPr?|Cbrb_aU9XilDyL zu3x24!G6at-GzJc`toga_w4gkj7_b_*H*%K)%sU)pSk=eqpRMR{5Kr-OY49182|l2 z9xearsN!P2x3u}{z~V;u?CJ&V3qxLMvOVGu-@)|e_q5uoLCa>lmBm)It5ILWMLY(- ziW42KxGM>8p6BUB%)S0DQhu8FqW8QfKhCl=v_Fb3T-G)3gG_OZL?^rXBJJw$ykYrvh)D?JIib0J>t1^StTA6Z?76r|VLrdOkh%u@!4-yzD+GTs6GkKcf4}=`B^3lE#}?HYRZK!ExrivvpE3la z_es1SgFG`s-QCbLr-3g{?fm|J>>q#jXY>BAC-uJUKmCKfgOdNxWBk8|d8+I`W|FCg zwEqf|8MF1)4=|}Hz?_Uy}{%Cj|X{b{eJ}U-jU;v zchR-^;hQw@-NLT-C@p!cx`|)v}I{q)0LH9zC>AmUy{ez(^{|)vZ^M5_aQ^o()bs#bIKy3n0 zhp=!|>KM};kf~R-ZowqtHKFHr5#yx7{yfE-4;M6N_N)9vU1GWqjbFC?fC|6v?biA} zy=7n@)mM7g!F(R~ny>3=#Q*O%{=?qE$mRe2{{Ex>{~%B4{^xCve?45XIQ^9$eTTpD z(}uHOt5lPtU#r6Hf<0{E_^sZY{rB0$yZ5g?ynVgJsWBV9-{*lbqo2DvE0&{h|Hs4? zhYYO!OB}~%S2z#nc56SpIeq=};oG-nYr*^Dz$kM1{=@m}i@sH&e=z9uN1a}$*X<7i zf1+zKm=#3vSvcbzi>&qZ;?2owXk#Xty}st+mW*OM@Qq8wlbsK6?n^az^>cJI~n|uXYfbP==X0j`qflQGO*)A zPqE!4MHyf2yY=N#Na+>HA~7;3S^bcah457na-2*O3N~lvbZoMU#~a9({UHpm2h&fd zFlcn>9A+r$=z?k(1v27m^+i#~=3z~fwv?3oFPN~SYBuqAU}a;xLJ6YuBqI~vkoBUe z%R_rZEBEG5(MbNg-}oQBQGZbK|9*`B`!LTv#Q$)0$M$_?2YqU?o2H)KPpdq;Kb{<4 z9DX?eX)GeDJKIVVmfMWo{t70eAxgrp!_BE~{cF4QEiHf>*Z-*O|NH3w^Ds}9{qJWr z_jh6elq{p3Zy3iQe(PR=(=F|L+GJO9k907xY<;`;VBs_R-1tt{oz8#5^?xf1&?fuO zXm8)O{|xsZ<9|KKqxb(}aoyGe0XS%LJ&4R#=>ToX%>Q)L@l(EjMTV+|5- zZfy@Ll#;X8Cx@qp=kHG~i@|>ek0ztC$>?`!Gy40Rw{OpWesg~GlQqNK4Y1ODGUVnH z+ir9(wv=H*TguRHODT8q;`RT3^!CH6*RPIWpa1;+^zUaEZ%#fAOXO6B?~MH)-wxGq z>_*PmH6E4C#Qb|P&!9XsWRj~{@6TkYxu>Tj|H*LwcX97uJ)8VL4qW-Kf6&`|)c+pj zsm=cio$RkLR!;cuV0x#yUsaL`CwzcpxzlAFtNb9FZP0D^PQyExs@er8qf{x!Y{$OD zP{>m_Z+`ET??l)wzpTmi?{Pe|lJiRtc8Zo=^}b`i_T9)(V`C*=;ro~U zy#}7aylxuA!D)zkue=K1E=1{~i&@M)Ui1iKo%K>{DuWptN*5ka>EXHHZ>O%4nLqUK z%6o__Nx%-!-Cb)=F+I!SB=)X7)Apsa(y0paB7=gnh@z{E4GK-6pp8KGGXVBQOKaU6 zv91&XK?SHn^Twas->^PaK`EzH*GvX~M$tPQMKQX9ncxV4A2)G>^9Q$rTDOizi33<< zi57rLZCXr%wP+=w=FrQCzO*b4&j2UL|Kc=RD(enj3A^BOIYC*1azw){3c#+7Q(@g} zh>k|(whb3@m@Shz)3~UbL3dgf-WgeJIT?#)^RTF!g2gRHzqcYizgFUss*+_#}AQU{OahLZJjn(WycOGWXuE zP5~;ZH$k33G{u*?&jmGgFzIGwne((>dA3doPI4L;u5Z-%V5XJ2LKA)vqpbf;n=$5D zHe=3w>6D^gliNadQyKcr(-ysF)^BF+TWfTx_dkpK8M{)hrZ$gD;rcY!%VQ%oY`H1` zZNQV5j*X1{8i=ke6P*@>1bE;irlEGYV(Q8JZv_`DkS}1;5XR^Tsq|?8l=2%m?9Ke2 zBe({6EK-~@h8^I~A>uhyeT_ZsoFaZa)j35g%oePd>*6Ws6zEi<$cMlvrw7B&SUoeU ze`L$Juo}x5Sb2tD%vjMn&rR!@gn6E)#kBJLvu5~2<48p0rZr|y-|o?Zy-(V0musX_ zc=gD%c79!pC`x&vy;!`|OhdoY5^qw*$Hd5}%70suvIi%Na>baZ>STnEIgcpmC47_C zHD7SPv)bo89n|%8!3j??G{v6-0i1pIfh}PMzyyYuD2c|_%gsmtm803MXl_typi6ZD zPw8B)3P7@4Oi(7O7s(Mz{jek(2czT7?bCv=Ha6uBS=AEU&WiT?eX8w$=_13ZT^Z@1Jf=D`{DBcRqTW_lVX1Rr zfl6DQeGqJ&2|rDXH1^F*m3L#>lTZ?pgB|pXzhux3oCNs_*|IT9eW`8I9fYDc+Q30F zOE_>^^%pCkG386>OQ4)wzE= zxb9FJAnJ16M&T4U_~W7*hatfUuz& zJR>NU?JOn}7zf~~X|FIyMmXCPL|Oc{P&JDA?up%*r%3hwuf*c}KL6_-^bg$q|MC3q zp`NYxe|4a8A3MGzx!PUdR1a^n+cd1= zJcyOSG>zGjhey^am8^9)r&HpO-Q8N>5=oI25`Z}jw>7IetlZrc)t=~luiGF?BF43j zEw*EgZzs)2PC^pfQ?UzzpU%%u&a}a_-d?JPT_h}_G@K(gPV+oZsn5c=Sv0wkp>&62 zLQ+-a797P(nxpK^Nw5ocM7SFDaaZo6B4@TPSe}kheG=vMPitRw3SD2D*TI#s&qD3> z=Nx4TrBzAv*#I{PH|Y=u_y+}`s5ucPvyEcO&rg-RCo%LnK}-t`Z}&!w^h(8NxW@O z)uzd)>IOxW@wUUM$TKL)I4^C1)>ok(sPM$|f)<~uM#T@O$&gfX6r_or+640EWLqz~ zQn%CPB*t`pOme11tPi7z@k2!tRbQ>qtp{N>&i66LUeETRXNDQv+8HgB*();_7Pm25 z*36D+(iB;eY;$L)cxmhqPt9vQR%?1Yu|M+g5{%8*h4>~D@Z;Tzk7t!%&yP-w!)5h; z49<^ET0RSKQKIO)2U+(R#S6h|qo`0w2cGfS;i8$vYL7|8t;=k45>^(mLviF1`Ehqw zcT&AFx}aVeJEvb~_tCUCZck97}JHGIQ-AsNsK=TPI9!m3()_w%)m z#n;+(jLq@7)^Qo^h6Veo_QbA;{M`dPF-mM$yC&P?m!Ef(QRbKkw#_YN3PCo!$_(|t z!8i1OgZ~p~cLcW6R6DF@h%%NeoE$fencZP$%xtG=RwGc8wX4N1K@-k^N*rFwA>3vF znGmJwTLw4{^AfG8gZQstiZhy5`%W7G@5DC#XL!o|U)@!sUC#R9EfRmpX9NEq9_)`w z_diFE=l>7#_&B(}_$%f=C`{hQZG7pQ+5QfGdCxJwe(>N<_E{YU6? z=@QWn=VI<#$;S*R+-r~V@~2EqyufKt^ig(hINUS(E!AOGh1+h8@-UzC_ub;1Y}f&% zkL!6KEPDid4i=Oh@27dvE`I7HrF{CfSj@W%fpnzYGU&)-l_&+o3aE(v%JL%a`7A z?m(6qknA<*4hCd%F}$p+qZ(0H4a(zVu9+Rl0?Nh2Oc=EP^ewB=X*RdUgw%4%T+HPVQg z^H%1bx$P}eYK&F}I08C9kGA|dRLZAQSzFz?HHboUOiy(`v3Q%~oX!L*8KSS41Ge36 zx3&)mAOJf4OWT~&mfW^7635b9mBA!BjMF(hUM|4C>0G0ba179v?OA))M>^iMJ&m>--GCz~I#Kkdbp2}A>sKY+UrIU~BTKk~I2Jd|nergB=oTsM6lVXM zd_(^?2|&Hj%PR{ZSC$l2Hw6)1Fh?i(x2QkAdn4_j3uOA{h?c;Ob&xZZ~F2et8jQ`s& z+5bk5`Trj1QRhDyMk@puJMB)PRCyTz;3*DajsT`I^4l^)QT5@E!=nv{*9Lo;$Ln{8 zvChSk=C2S+k4U;UtY*coru=6G77W(=luQ5C2KRTg7Tyx-Y{lFW0!dEwxATY3FWTy9i-)2;d=%$ep zo7VP2Wo&j|-B{glXtr3&dWiy@0Q~u=_)2TXt)O_HhrWJk`?YKPx77~V(Jr~}@O6w~ zGsKYHjqAqjc>VmXSMJ8*f*?ex=5EW)~iy{ z9IxInN3zV*WFfhT*xIXMZjZv@*Zlb9zd2+ApkYS4Pye6ZXi$p(JKB59|NkHl&#`hO z?rE79JVXR<0K<$J!5%9UKNys9MY7A7z^Fr0Brk9`GQT>fIQX-6-Ar_c!nPJ_EPKoQWfn+&2 znROUL!lb+E2ey5iqQwejM`V%m_?X9;Pjw0A++d1oP)+H-S-fsN}%3BB7(ib}QQNq0WQ^)`1jf`7c05|dfUfKS) zzxU|>_aKic|H=Ex+lhYajDsyc75{|OPfZF>{#}N~tUNaH+ypY&Oy`IJ=^Uo1;_v*F zCv|Q-uZ-B8Ql%61?k*-{FmXufh+%yhP_Asj|X`;pL+c{g)+w~zsffHoYj^TPlXD$44h>lI7Fk0re8>=)29H&q{3&pDbUF-O76- zg;v712hR6&D+;3J7UF4|pO9{wH3XEvHlb83gUXFNL>`c*Gn4H3rjV9IwGI zOBmxRW*bGC@(Jm*entX1FQ2nE*yKiCS6#mS5(Xx#0z-b_Izb^rlH=J2GF8u&Xba{*5fSW<>31&|{zv8^YW z!b!*=o21sS$dlefOu-K_5yTzQS_xd4-bzIrnp3^oOm}u>JhxtDdluS>aLIA0bxUBD zdEfA-)pIW|$yuU-a~n)z;xAKbz^+upW#?Y&HjJjX%e0Cp)}W}?Y$XD@5)Be({7}k{ zjJ!FS%QYiPap`OWbChzfV=FK^YH%F+cOjW(D2=&){eJ`?xCplAFRE8ATbCm1VHlES zk~5aTI7od@s8#3KS-pnY)-Ko)LBXuqQ?yz#5|msBcdMW#c2LO@>FNMU`aVTNK$Qj) z>xL{zQ5LU32pLf*B2jxLN%D-uG0J!Vm`wztOP{Y(k0Hg#M<>fkzxfEIFO*5H$H8An5S_>iaJNnEnzao3^}PqNG@*1sCWrF3@Npm@HA;ySW{Q zQ1V}${7+H7ynXi1&F6my!&3am;qdYN??E09$?|D8Jioi&fp;jIiFFW@5XN!~l#UWg zb&$~>#W%@$Dfq5iI3hT7uI^WMfYH?9GAA>Xpp31&l+b*ZA^J-UQb_3)$s)?{k0TVJ zs1A07Qj|m}2{FH+qQG=;@-J>pscSVu5vI3lkV9zH)&gc2Mw45$CSkbkH8R}Pt$!5& z@_y~VgTX=HJ^vr=A3VnYc#wxnH@8~e{(Wy%iot3Ki4v5h$w-Jrf|^LW-qqGxQj~eB z?2rY{3yn|IbOWF-Sg)g^_F_qMJ`zkjy2@~lT&&FIEKu4fumghPYK6kaYRM;gv^bpZ zcYqfJDTxjXXM(qw<{}`M{ay@xab42<_6mo&4yjUNDsF@_WGC>AxnMC$!)kFK}Kwj&LjkZyHL&4#|H?`qv0A3$Sp`JZ(5fi;6@iyp6I2(2D&KW14gG(vC`kW?bdkwWAO4`|3Gb zbP_AEnQ5FWf4?qYzBgH%?4_tLI^&+N+G7}@72Z628wSY$vSEBg$*+8b3X<_`pGLA8 z4a{@fv)C`qOcf@VN138(P({^#NyPizVkgaM+E|u)uh*wdOWi(FJ=y;kD~<@Z!wJv~s6#8q>mW8Fw9YqLK(oVw3yn!KS{!)+E4el*GI+ zZ!p(Z762DrYr87V@`kNRPOwirvs!2{wbsN+2fSiBRb(o2v%<;jMw^uh{OjJRR1X`l zVTMqN4XaVpfa+MVENso9z8d7NJXzSwdduIoS$hiSX6vrp)?KmN3dncIYGngHHe1p5 z4Opzv$oA}2Efj~fTCeYYYVVAlmf_tAE0th9Y_#0qb}Y1j+?;*B=HtjOo#GhHPy~2T zGn}uPrhq=@;A)N%Q=Y~0=-A+_)?ulreI#mk48Wz+HIJNI&2L=DJf^Dz9r)a+C4KT< zQn*5ZF4Htd3zXzA{xKuVl!BZ9e%>?}(OA^oN_*SjS=D8Q@k_v1JlG#SH*nx-KwhHU=vXcZc7z| zDoU`V6eod?09DfR>Zn6XCA^GdcIRQ_OM7$m4^2aGnUe*~aR}ph&09G-Jh?c2eSY!% zo8wm(XRl8`zBzhb-m8ybdKg8X-8Nj(oGdCobKY0^HCiWdfy2u0s_9o5N$c9K_^ukS z_*}H^FHj?bSvS>S6jk*2z6{_uizq5yRgwuYY~@UZ;o?%V{A8a!(zwK z5UZGyWD0@HBFlk!>jg@4tyPJV1s}BJNcr00EDn|y48_e{ApE_}8(bb}ZPlfh8x=^4 zqkw>|x1fMiv0uri>~3t?5{#liLn-U5zGYmpFDuTIyBRUjFF^UH;zb&xlaEJ%7gZ4C z+&?!+S7DhxD&hTfvH{$j(EJ4Eb2}t=hobxhWedy`F48j&s{)W+G}u(P#ElgOwT%>L zR+hifI<@C*RV4R6SMF#JIf0E4E$tH4L}2*2(4F9e;K+Zyy}i9h`R^f~YjG#( zoXK?%CqPfPx^ff&oVYhzjf+XuavTG9q@W2Y&R`6i^M~-|TgWBFrO7eBI<34OTmfar z3Flx$`?2ffaJFj)0OIdYmT`PSVjQk5aY)oj^~XXcuw)7;7kGpO$<&lZjdFQU_meSA z)|$n%tgLp|*EO=qCSB3O5oR;Vs@Y$6f!*EV=K3vE3zS<3Yo%6VJVoI;RQ3z~^Y)N) zCe0;6*;yb;8A0jI$@uuL_%=3%c6;CkF?zrobnG*2pky_+cI=ZM-@KCa#;u9g5~$I( ztYuVy`|-R-nBU4Y&BMXL5q1`^p zN2S84s>@LKRy7YzWW`XWvU3nO-)}oMw?cfcx$AV77bJ{z%oQPX>sX= z%&ouU8O>c6nn&JyYArs`U|PFJ9d^aCl#}j2u2#~WA1GO=U88&wBR|@vSs+=t!H(NN zzbZJf#fOVJUiNF!3h;9Lb_Kt;TiM9xZNl*mOGVrzhJLgDHq^bW#<|CXnuJn#=R)g~ zK204NfyOUCbIw=}5?w$sjb;TfNx?pgn$b#?C|!qiMkdIQwRQ>Xe%AsbP=YuYInS2p z`0xyz9UZ=X4OBdj2yoZdWJ*LQS;?}!nel)Yusj5ckLrXX;4%BSk6g(q_E&v`z>Aum z6a^sdkXF2^Fn#;&-ww~YX^;rw^hE5(00=no&`zdpz#?0>EE zIS-E^%y~G+B&o6gby|%KfGLU0_%D_?tW9kq1uN$;?z>uROxabp9HOvhv-8C>>{OUt zJdXOjx#mWxD!*d8nG6#SFou+>;M=8_&8^OuB~m}Q%PuH<+Uw&p4m|BuYB6SVe{Mwr59m zjS`tys6#};HP07LktkcC%=eWdn1yq(2kW=q^Xzh4d^F^b+uJt%81u5mi!u1eKku+9 zv-<$3U)wig{3#Aq&(zhHM5c)FUP}%$6|85A7|q8H=wXYVl@=z9OYF|hJDBsMO=)4aRr5V3slpIbUd&oxO4Y2 zSZm3u!@QVC@8|8O(+6hLq;92MyNb1ZTkI1>JB|1F!x%#fq_OekzBBYb4eEHHc zf8QQDoN}R;uU+-`?V;u*B{7+;&(aLR=!hgV&mfj=GL;|iqTLu}ML-1O=a#S^mH0ow z(?I{v@>|A$-Jt*X4~C`ukNbm1{r^E8ZrD8G*V(kfuksvN3V#E2pId&76dn3vY;4~a z_TQ#(a!+XAM>}PNEe@peTA#d-SF_dglGZL?DlA}#IIuFVfqW-wx3@jK5UB&uXI8tL zF;QDM(5r(rT^DDq<~_lkl9x~M(Xb@jk@nv& zGvUxrK}5KmMVBcb7S>)Q`@*jXXkZ<%qf3Bq=riLJ5W)FHh!}74hO4y{e^>$0MFUP@ z2^ZH2Ej=a8NKQf$TW`772l~bM8vJyAeiCrkj`I66--q)fUS6Dx$hTu~esoeg!708n z#LEbkZ(~*iwYKFu%DBFn|MRnv`^^8nH#!)U@_+9?=6`&UNAQ0>$3SEn#3TVRnc=V* z*Oy0U`o2w?;RVdrDlekc!(C=yQcvWEj;yY8+?p`eCGMbTPTur2TQoNyqn@+}*oEc3 zQC5~>NNIttC|2OMBM#`~S7AMF)T2O!MR)Mn-SsZwr+jqJ*Qv;B#kr17%OE!gUgTJA zhwN|b`jVJfll_T8rQOwO&TLJ64gy16=z&s2X=modWON}5Qy-|IK4K=mvYcW6qk z!&LxiI7dw2DL`;!DlHt$0ore`F)tnWqbkXmzYh$o)b^cZk)Ms~nkd1G(3hn{YR z>mwxvm7fj5_!WxbTAQ(rX=KZ|<0%B{hgE@RBIhzg=kpBFIfu53!*h;s5h)_WzCYpXqILLn&~B{5RO^?YsBCdk4Ko`R^efuA+Vv zrr#P1KxLknN~bMX-ESTa+O*}1SZ{;_wIq(>+Ti$Qp`~{DBIGUYx&{UGiy6p5UlS4$ zAw)xFW;jnvDgc;*QjwI>u*r(@1%w*Vof0$~eJ$QA|Nw;P~VF;{nEzuugD z(Mo1meWbYxEl2q3@FtQPR$;E)zOAWIGR7**OA+p@TD}5hO5zKP7cJIRiD=mOO2ScX zy0SR0RY^DHubZZ+W}+TXC+_BHxc}eE0JLHMAMPI8`*;N zxw2!wRt(YH>8k|*tx*-PD@@%cmn_(}yR(~c#0GB!fl|u$Dm+#}N;i4OKP^cXHmaX7 z&2cj0jNWE*-S5C*d3Z?}ByCvne} zO2&b^K*$k9tJ-!4cuF#1Rjfm3V-25BT3qK)mGh5smWM=m zFOwB>J&lpNB4exZ0zhTU^0t`q<|!ztWVM~v2Y}+YpwEK+8<4$LVlgzLmiYU4Q(ar~ zEYpqLTi%gK*E3#?%TW?G0c4}B)d2ouY>=bJPiIsu8rLpNC)A|+DOyXFj9y#})k?0U z4`(OUpKE)kN}cQAh=8ZXuNkP#JrU;!7K2evb7o;7jhu;t1)rCb?=rAAvwR5!ky_p( zSv0fU-MJC(7LQl{Hywk!7c#x{8<|~tdre@2{J+27cjf>7!Qe6e&x1Uk_>bx?BL$F2 z@DW+)?Bv`Eg%Y~Vn6{9sl|cavGeRj?rV%G16ycmIxstn$RO$~KGMN`gp)MScV81gH^wEiIZpy#3iKG0_8A* zIb?iNWDzosHXRXAWf}6^L=c;nY(LCUL`AQnNt&S*CQIQbMabnc1;MHxfIuMN^pB=6 zEIP>n1&XCSjV33MQh7qIUS@>k_G{4{C3qSb6bI)L(o3)dgpOqt>#+J7g|;G%0PKQa z!DKXyP-w&kFWPScj1{hf=r+ptk?nA_;8^W71XjXPadhj}b}@u(3GvGc$IAuS@A-$u zTgcm61(=TvN<#bkcy-5$)_gUsEqIy5axC<5>o4)R+x=!W{$}-G->llQmGRzQZ^TXR z?gEqlexN85m)s@N_FAo|^$O;20x1G&{!6`FW^qC&-44tDOKH3y5qc@ZBtAISX$*0a zk}PM8%t4*=GLC6AL#u^b1#^3F|B5D|1Bt()zr^B-7awB}4cyHrv9{WaHJeKh65_)H zARvMJP>`SQ5eXq8zfa*WOVqmdM$MOy^n9LZhO}d_2mw*EsLfzbC6myg46e}>SZA5V zAmCKVKx{>jH)w-V{zJ6GR<5U=28;HFja78)&KnHLB8^dw?6!VGmcJePY*E^%-xs?w z@bam1zsr-T2Kt}68Tux{`HhZ&Hr@Xij7t6=d;Q1z9}n_)^gpHFr6i&%6`i^p3^Zx1 z!5pp-fFMFKT%!oEacrpOmF^mEt>qOE0^`i6h}fXvdrppuuWi8Vo9n(ZU}rk z0=`>LM8OZLqLzM*vFrU|>z7H6W01}+FwGE*)}Z|Xc>8VqshR(mFQ7da#|L6UzkK;m z5D`FQgi_>tEU(DS%(_@mKWQd|9|HE+EulL!C|KHF6xXJ#vH+1vA4Em$T`yUVT zd|mcGYh$>v3DDUb8tx7cX$ZUv8(=f@Upl)FI%ni6Yy;@ub$n?S6xB|3xdCzZP!um<)tL&Y(Ac0;S04_In~(o1a%P+OYS z-08VlOHGYychg#xiH*_3JvLcoXuF?g{pPl>j)iXBuL?Wdy)N}XqDAgup9cD0h9Z1( z<*&j0|K487|6@3K)c+pj`MUH!PHMMN{Wt)x)+a#!Rtg_){q{Ov0j65*yBiIUw^XNv z*#$OeN@Zv_(TzM!*6BPOlok%n+-${*(mpE)hyS`LWnEM7Hv0Ajl0O&AEmuMY;;D`6`gCaiC4v&!+e1CWvu>bx~AR{DINs$#T zw0Q`9G(}m4qF2idC$lpV1s^A~H?xH3*RMaLaLKQcw*Y9%3wkICkvf@Oz&xD4{+wn= zgxNMvY*kXWjuim<|FQSB-EG{+g7EX1zXA_^_r%H-n@u)fbtXCM$WH7X+tEsLa_-IK zjKFS?#HiWmX@HVBarU?GK>_GSzknj!ipMi+en>15C=?2XdPAWgKP;7|G|SG=tHkR6my?$t{Q^ik_50sOJ+s78=o%+-{` zm(i{gd`&WQwWjy4w3d5T?;{p2Uo*McyQr&n%OA3W-ST@?H(FxZvfQ;JMgVL#oS}wTrvTclS0W@@gucSpNLLN3|Qv`EBP-Ds~ppPO43F%N(bv zce`DXEFpq$kFtK==}g_WEC^g1uCX>(^Bb-8MX6$>Un|h1Ihvl#bPSxBctlBVN_nQK z))2Xi-XdivK?uPp4n}|4;Eb%>TD#gIE)kX3`l_$-794lG+B)>;wPnqNn;* zQ~2|eF=3r#W3l!G^Te8{)~LIR*#gI)HungC@(8&GEONC?1q?4A)k@?pItaX~w36R^ zK!ROCiTu1}Q3U1;lt*PG0JPV0u!#4Zg|{R_kT#Ak$%=B3?eyUj0&g3KeQqPHHv-?LuUQF^KkR%F0;zLmB^}e*h%aYf*M3IQz%k zB4k^UZtcfL@`RdN``qDtO8$7Wlxmcuu`wi;;rTdp|x52{%C|BptUcc!5_xD#7 zXsA+b%|I(o{^|Rk?$84|K(RukEwOScz)5xVM$oPamz-Dg*s>Z1*;Fw@n+IU((5fRo z+@oR4{GHeL=WCn^>!I#Hidyxt_3UdenKiX)Cd31z*w^*9hPsF5t&e6f6;hqJ8*<=B zR4a}CI23hMd2V_TCofK5Q9#x719wd0)3Xy={&iIGKjpJe|BE!f({GA?lm+mR{Xg-i zRsA1~zu5nu;&a6Q|5>pE!V9()Xv^ilGZx44{{pY}ZTy^*bo*<(+7tf0 zWK8VaGH$ks}JnZyAfW>Mcf++|i6B8Zs7UaJdLi5Ni&y>o zYj)ogtiJ`BEpQU`^e8K>` zBL6?d=Lx#NLXa$h=&IrXbiXDET5M??NvV|L@D|P>I!_SX6w@z1bHvvqj*;~3RL%!Y zR;MTpS}Iz#p@q`@HWw-kFkIMkNsd=wf}~}wzhgRZ|)7|-EaTY$KQ6IJb8kCDgE&4Q)7*+s90|o zV26loOVn%eeVnEolCE$@`gYHm=XoVaC+O+W9}aqhVQ(-z>BzC3pzrDXPUq|Vv3brm z1VwZS$@v26OQ3BQf2E$DH`Pqd1=5adIy2XFW^JY;2p7G;3%qG%N;7*(12d)bwG={~ zuk~$Nl(3|?!GB{JiqwJj(_fwp#{TpmR4C_L!uzuQ$%%8mQ`dYC8>DIZCY8BPt-1QM z%JPY9r%hdqIDtHRf-;h@JGgM1F)4o~0gCE^BEvLsPH5tq(4_T*#+3<88YkplJh^J4 z*-gEN&z_qytAGNuMmCZdk*}I1xk+U9!D!z*<{zp+|P@#%%QzdW; zCYNc~+On${cJnG4<;6K({QU7E@e!qmgXk^;w3YoSJ623j+w$}eusqvKG{*#87H4aN zv!c)ob92xO`~xT0O3FGW=rYb)+h!HhY-~+%IIl<^tez2tXCD!kmNecF$a%|1m=QU3 zwnQPxM33v#V3ru7C{hfMB*oB83YQ7j%7T*}gEA>bHYuvEMT$kZHr9l30Arfm5~uqY zIPg7;{TuMD=%c{Kw=VG-c{7+DMlG`-!EEGSkfCFOhpl;&-%y_5uyKNVL9{@xrf8s* zdzfx7Cg{5-=&~PLnGZ8> zR$X4daf06yEad!NZPJ)*NTP!=oNm&XE@=p1U5=I++o12%nUtFP^f)CPOr1XQ%(1q! zwre{pukEb7wu73~|Xgi>dc%bD?}5-Np?p==>^4mVox*2;?3GF-n6`Uv-08% zs*6`(uU^s2(bbvUQcdWYa8EDak%DRJ6iidc@=e<=-?Y4Z)BVe*MUGZLWI1wYPnRy~e< zPw*|t5Z`e@HrzFjW@Bj5))<f94(Q)Q%Fmjr+6NmLQX=^=A$`X1~vYrM9Mk|8gxM)QXOxzP}mco;^Qg~99!jqB| zE+$x(!to9gj&xxHb$p{X{k=iJ5YNLrm5>MJn;&IstpOhrA zMF&gV8h^zcZ^d}$a$Cj@mwMdRr5=}E>T$`X9*k;y2~l6PO%Y^`dpo>|)sh_PN(SIc zy7>G^7d=oedXA~6skmlZHlH7jy_UyE)g8V={R*zJ1iM(jDYYxqdeB4%%kIRaD zTvFtR9=Q#t$5|@Fsnb#!I~4i2ts)IEPfIqn zHnr{7;uJAv#|eeuY>!ZAR{G<%N`G8d`s0$)Zy<&gc{qxoY7CAMjw$AxD7_CM1cKI# z3&X`|?HoKhIhoN?Q+L+Ov(D*aKF4t^sY%+95WfXrSUHz5~4ovY=Sf9+mglnG-K zLhMq)H93xyelw>nIC79<)Rr89H<;V>7(GCbXHjI9Uxyu_x(??>MY1k|ss1aA!~wG4=kz0Cu-DHll>H zRE0=s0xCg~;5f5rIB`0zfh#L2Xq^=mRI;K1J1ffX4V~V(zLU_m9(x%`N$Hyuw}`F? z7m`AgX)s-mCW;zIoVRIqPLHQU%h>)foMlA9ISxmo*2 zUD;B>k^B_wgVgP@Fue+VAF%dhiW`*nWBuk$Ux&Y!CUUk579`^9hV z)c6&r#2B8?Uzk%-!i%PW72H$`t3|!9hVrCEf>GAdnGP2Coau~tKZge z^~;87W=-R_)ii!t)A)s^*^h=xlzq$< ztU;Aa{D*OwN|c+pRsGNgn`uSwDM%J7MRJe1$cAqTf~@^&u!0l8;c}>m?Bph6g2 zZQLeXPNIBv5WmlNoO-|CDFwWn=OZP~G6IF#&$ zdV&i`xed#R4q&ghi-P1p=pSC5U!o1oGQG6pqb|?P$Fu5bsTQr#HjQa0S;t5sQ*sur z;#Dj<7x`RfNqeiLOumv$;#ZmUjhqPF%Tiq`q+{Dmnx59Ty8k6vVs+W>Ykjn>-=vE1 zPHKO_jKa)|4XJI$rD4EnL_#?UwH`;Mhs?*0?2xI$$Ccm{*I|7PS zT0$7oDlf2D=XF|?eqGX-nD?UKvUskYff&b0f^pDT8zb8$&-h!GKtWf*EE!ZycNOMh zC1fsF7UnnyW4y<~aM^mTOudOW7*$usHud~GS;J=2OTtCA4TUOt0nAPls#3YF1lfXA z1uI9?Xuad^bIo1Xxzr3AXrg{-NtANdgaXw_mRv=#Ovt(C*N1OsyoW_^&2+kiB9ol> zaRoi*Bgch9jb-!9+oo8ku6}9iLD`@2>-jsSsyj#!E{fD8sxp4($5kGgy9$qJ1f8>P zzu@!gq#X-ht`M+I^-XddLwKQ-&lM54gbX!ca45Doj(3ttNTf(|oM8m_{r=gt7C*<2 zTDAV=i)YW@y!a!Ee;!c(eLSqb|2Fi8!I%1;Mp$1nJuC$<-LGVQy9L2BbS(+-hK>xjDp!G50bVFmDnbNJft)%m`ed*kGCnl3+Pp$hbfYBJK%MFGMOCpdv%k4AKf#WIKezH6?cv#TCP`#Bo8S zz+rSg+olp_^~N8F+(<=lA>@X!_ie)Sb=;bXk;#{{Sygq7UdN zl1a-Oedv7XS)UK3|H*#=#8>&%GnfaEsndb7%akLGUXpl&UTd(?)yqvx+KUz}gR{x2BuO5Hu}bb9DQ zm9P)jB)kQq`nq^y&M9 z-j69sdUE;uCum7CF1$_;T@eD){N-nQOI?spIz4n=p!A&bkY!QPI#OSFt5sk8#4oO2 z{(LPm*+~wGF!}|Qz%l9~A@}`o%@`*qonEikc^1d$lCIW*OY@CncO*hRbX{g`orwD{ zre(DJUz2##({B2sD}nv;e>xhBCl&c01jF$c`Tr?CQiiFVUMX36>Pe1H$Kq?sQJT>W z&S<<-Md76o2IFl9{QvgZmCpT@+uQ5BWcTEbWT)t!=$oplEskR?|E&i^VN^Aehh8O0 z>_;rzLWLm-fo{O}F<(h>VbYNGlfE80mRD}yFxF?4uFhcc@{6n z2`MTPKva^gXsEP;q09&LXCkHh^)8jt-B3^dOGT`0Szj0Oy^;>-e6W1J^CIT)LB}}J z2Xyn>?>FcJx=Kk%mpg=$U89@G(VAp%aZY-P^2cn4s305ep%*w@H~W@+&9-r*A_i1& z2(sLgou|}HQG_AH30kOA2M=kirMG6`DMk5$NM-&3B%=xBzzP&E21w4pvFzVt3HM}E zsc{s16@%DjBtr0RiQ)!8s2J1>S)_z;Rvq7tGnTM0c0`Vcqy|)@mcV)%nnDU<5n)I; zS5E?X=#@AC!S7k7;(s(*veR6L3iOL)wTOjUbDC#cEFTwC5!+@xkiuFYX?IFv-qQr@ zKd}%#X{L&&LS7O2fEJ8NO57}Q%!y>97djfYO_KWj3%;QGooyC5hq!BEQn-@7v!AR% zcQ~VROm)6v4+jkE1pk_H2{~5(yZPl;Ie=8e1wamaf|5vqx~Fk07fCsZg6Uva&MZ2r zWKGkUA4a&SmnpQ>YV}kxMTx(Tq%Udyo_O;FR#dn)$B(JnhDstz<5w{oMn6!2tOte` zJGjEH%TZw|g&~4@b@fuRoO@(XT{Ks6iksJuZn|Ab!b^M)5Dc^fA$^BAnT#6XsULbI zkv*d-Xb=4iZ;3FmwiZtM^qh!OpmU}Xl8C61Txmu^62a@NhoGh(e6OSS;yvYX1xlYa z>V=ozR4H(6d>Ymbr_s5^d;dzRhOWc8e8Wg_>xwq}wrbxRb{OrOf@J;_p%kVxN; zu?7auf}>aJ%`Uhrq__g7sp@QWz246owoOEe*JhW3D`80jbte8swz6lF5W&}s)iz}d zjgf;Y)P=~{Rx&nxoe&|(kQWr8Vh!8(f<*_ak_NnwlIb~y4+(S&dOLBRk5rZAHsnW= zKu57jj@?6S zVnJ`mCizHJHnAZ;5}V{>9mytnza!bigLSOpE!iW*V$Ic>uHYu197f3}2cTQppv5Gp zcbBgvpx4l%=z5nX2Xkq~5YKt^r;E3_`2Va7-8@6Bcb6t7m1%nl!S88I${g9%JD__e z72s*toPKuCy8XK}>6^aY;wS0Jbw5Y2K1OjZ3%CsB~OS9S_-B{S33)fwFk^u#8NAJQ0_Ke9ixVBv(PzS zFhH)>aWX;fjRVDj#`KYd*dLFpG{_pnN8zN9L_*Zah850k2Ig%!$r2Uyu1c}PZ3gG{GWWLAV_R&p*3x?IwPie1Alcn%Na z@}fz|5)LnC36yOic=5|G8Cm{XM89wIJ?K#e61pF6G40C8!e>clqTdAu%d&zRFl2TRRHnQZ5&^)n1&U1_SNz& z6Bo)mtI_f1hWIs zGK?gRHR-eLv z6(heTyZrE3Yoo6eh_5tGUKv+yKY2wKb5p$jnf0sm`64SKX{yaPf{n1i4e*Ly&;U|A z6Hy7&>tx5sf$@XRAxA};H9rJd{b)cP-Ph`e2WBoZ7RMxefRuY$H=0}Ek6NWBE#TTv zE(&q>O~KH%E~ z-(ea9XS5lj)W1BCH0}gh?ObrnjEJ`BD#H;$c{l02KhFU*6Uywz=BLsmrjhXxq(ORV z9*}yfW%daKsY+O?Ai$Mgge%er=*Q$aiHRWf?geNMJqH$*Ak5?AVoiB%2Q^sR`7FAQ z$vaJMs|;_kLs(YgDi|M}`*WP)1&yhoq_Ty(IEuPwzx;aIjWU+Xf5E0cFAhuLq+IfA z*_ZG_8z$Qd>FXIs?uU1;=*T8_pA%mHoK=?V7~5IchLR)*V8U1I1AT==j&n)-q7>6S8`S4bogm*Q<{`3Rl8FS zgEn}FGQwGWM^M6J#%{N%iR`mPU0JZA8k~r2s<}5xc!MFT_v&+#Wgr;pp2u4*NcKI= zxacCfgfPq7{1^d&mWFLqYWg!3>zAr!Q!lBa6edbZY5)2)O>Vi{1n6t^uP*(nvQs+B z;EwMWF9sduZR%bO;>O=$;gT`^y~y(|MwYscYTh&J3$xEuC9K5eulpK?Kk9I>eBI$3KW(yp9%WWLX&5@hsd(;I< z1kDI!ic2$Hdh$knYG{;eAyj7?yV)TF;si0%#0V$#!e@SYGpW0;?>H&_ zu5C^It`$i{M%A}{BEr6G$x#n&aGFZAUR}u68R5FC{2gS?$MZ0bqMjbUCm2LdhzNUt zLGPZ5HT<)O72f@me5PjeHqiO!A~D`>SzO%Tv8}2=oJ$?S(2YY}+~h;nqIG($p2ab{ zH?c|x>5}(yM^aIA(;^gL(S6RhhS}^{(|!JQsi)m0?^yMXOFfL&YR=am^fDy_>c-?j zN3&?y*3aBvntWy8cs8n@{7L&A-_!RbdPAcqCigfayul60g*G!*6i#-z)4h>>b=T%0 zj`9g}YF1$_>xkxCwi~W7O?nH=Y1oDR3kC{XD(rLzef}siOqTT4{^fSYK}7Kshs5l4 zycKMN1q~sa<{S(f4i-)B^Qk~GWDZ!+;IdVkk|a`)Rc<&8T8zT;oP)fl`Vn2^`H)+4 zIk{}E8T<-ndCEyDbtyS1AtJG3TgW--wEmJ^h#!?+_xg^O~%HWMO3ZS>Lu2efCwbk(&P1I9|{8a8A`9C5;&+|?^ z^a|{-j7VfQ$|1)I8W;elmeBz?vn1XXKSM8^-I54llQ_O>KwrdlmMHY__3Nu#`{pG0 zj)}ES<$G(MyH;kM6fnA0gt;PPgimScy}q;E<{{00q_bPrm{c5`>0N33K#F&%wL7=_ zdQGYjz&g?Cc7kLZnkWWkSwymjv%zD!B;hWs=3@MQQ!}oLmWITV8!E>F=2bk0xn_R0 zD*V^ag>)ltn>G1UVL3zt9E}r1FyHC)EHJ0!)w(9x)|h+LUB zq8&j8ow=}=@efESvB9)E$2BPwVN4-_*|-Ht!yK^#bibYge%RQx@gCR=i!i|B$zm7| z=3_isj6yOFC)4G^4~PDI8O;1(G9C`dA_@kRXgS2wXfj)jhU3LN9L*Mie;8I~OO#@; z4{Zp$@yDsh0}o&G99L^(eeUSO)?CJ_;#yD3<1Wx`cAq^QXj2zxeIMaG#&pwU9KKpY z9OoV<`l2&ba7mEqh~RD9)53PtF|+*li=WQR-j*e+8W38tEF?AOKqYL!Z{|23D%1gV z81`prDI_Wd9_$no!pn>`>lhGD5o*bediFnqc~eRq)Y-Dy87P|yUMYxv)Blr1?XPV4 zSFt94RUN;*InAR~f}yW^U+Gg1ZbM&eMR`4~I|NSBJ+hszhIEdW5gb7xTmx5{?M|2W zq-trPNW$nzW8FClr~jyM!hAmef#zArSS<`&<_~?C$z{m;Oeo98@-JGImm*5Qz)y+;$S)w1KF{w(W4*455H>agsmAo^_8bUmJ z32jK6ZHRjJhQypGU~r|S{AiWkbDKcOokZxVHS`JWBn33t#<6tL>Tm8yRVsnOO)9vq zZjP`TX5c3OcH!EP@3f~FvgB{3>H|2@Hzi4S<7pn0HUma{yXZkkf+pN-fIMmu61j_&5vs0)Hapd}x4~)M z#E8!^s5~?$=TCtZ} zji2;*vON&?s8d2Ey8F6duRij#QG*k~h}<2-Ah}3VE2}YSgUA!}=CT_j*L{?T+_kud zvUh}f#Q&do1Emqu<_*{FI`*4ZgAeXDU}zj~VSR7R6mQ&kG;9GcAuyM*6=1?<4{T&AI$t$#be>0W)Bqj<&3Iv_(L{C z!*HMXzOWGf9JYsr&L6%@tg*_QC1;RF-!jTVJ<8D3)eoBOi84G-dk$|Hc(ppEcRHOy zl0l&q^UMN(xnWi|j~?xTaa4%N3P=9dy(PQuS=U@4>z;N~b!~IA>p^wM{$|(9fBpT} zikjBLD!BVCzzQn=21Zn6MsAZ@HQZ}XYeF7mOIODIgUvU-#u)_Wnj@8YI;(N#%plS; zmtFG$fu(Zj{G)USj1|$Wt~(UA-iAbU+ZgOKhwr+DV5s|sY*@DI7W{^h*rZF2o?bqC z(_7&1mP9Iix#NOtPHZn4)=q~?49GPWNcPf)1T1QZ!e~4>{Rc6b{7rF53E<|6{(~qS zzXM#9QOs}9l3*xkypl@*w=?yn#vR*2K$4q7O$0$E$S4LtNY6@Bw2q%38~62~)@u&Z zifmG*DmQ4lHI3c0f@YyUqh$nCKifrA?*qFN@IJG>tI_@ZH?KkTb6)st>%3+D8LoS_ zP5wo8yhiqOUHXr{r}BuGOHvj+d-#fBxmC-ng{E{)%A(h~#*^8p`Rg1W&rk>M-LvkG@MOaq$~Rbq>+We6UUIPe!58m1$@JfL zF?VQJ+`B1f02$0L$2Dbulbaj0Nea+&C8(8M{m$pkPP@Cpa zJ)P}dpI=D&Cl0=vu!kjsz$K}o(Y>hpO0T1HO zVy12)d|D1IhJ9ofEz|7Lc(e+(aVmcZmulhaBGHxp`2h~qP#%{*HP9M&n!yg@OqlKTzIyfEe-v(g6C(x@!g(X5%2r4f!XD0Rn& z2CNTKHzkMO$Qu|-auzH?LZaaWPlDNEI2c5e@nS+|el)^C5cz{BoDCPV0ht7TG@g># zELe=@J`VkGJSEG~LkJl=GFxCL-9N5n%k3FED~V2Bs&j+m#vjX1_(m>(EsB%=FFG0OK}#)1By(ACZeXWJ~S)oX#$ zL%e(TTQ^L%-Lvk<_x(-xw5uXo-LvlO2ipDpw5!uut(JpwyRrX?0pxvAUNFI&zShY6j+5MmNLjj#mAujI^Q)0sNrDbk zBYNmNf-qcpgs`N52Rp1fKT0a$(Z;)58;~n!1fcT>bqlNUJaMu%x&L;Y84pM>7f8>-tOZn6_|U=HlnUF z0%d!$E-v$VRzW>-X1#M9RR{YZGGEy@uxYYn*+vPs8le@?wp3mVk?x~1KyOQMb=iCm z$b?1Y!f_+Llr3P|shk|cdaoIdzQZw2LXyGOe{0&AC6LzaBh**P%K=GvP?T0q;$-jK zTsQ5n4Pg>h`fe|bBX3*-+y|~(J8xTSBwV+x6(>5cTDzyf1PcLq%N~|)n5y0&p_(?H zc^S|a_BXQa&8hnTmHfx``Na(^_szTK7dIYKKArqRdv__mPY_1e=NCC6$X{1P6g!nB zf@E_4yt{l2zrwz@%1`Z^l)%}Fh=(}0cmTy}UvZ-&x?Ga1B%Xi(@F=lRuacOuRPYNp zj5h_q8@P{Q3VdsK(dI8Bo^)A!@9h`E&sq- zb#X=cn5kI+S|?5q$iey;NA4J2DgoZ2M!^HS#=t*t<8b%A*IWtZVT8PG6-xd3iZ;k! zU6hWKZ7Hd1)$uc(?)p>;*M%0YC#NM@dx~;+r-jV5(0FDn`MthpgV|s1-@4#!zU$qf zbuB_?-WVnDHnd!GYa<(gMHZRyVH$>T)TO_!rN5P7D?h_CFBEa29+K4v>oR+%NWHWz z|JFi_L^@m}?3!kINgNBoBlqB5lTU(G^&4O%yj6xnazQc*hr%q0?24~Gq)-|^jV98* zh9>4XIUyucCbgB##KV?zxZqR>{*N8az zwKk!R^aoeOm9AMf+aQvNg?1ZZA@qwJ#W!UO{3~vchV*Fp8x8jv6@nz*CzyM0uxIwp z5^JxLNUA4-*6jZ9=@t9Oc!p6^-P9ZD{b*hPJ&xlA4sWm7YqsJ)CNHv#WjCLeFf7*A zLA|a)Zmz;h2zJYleGUO2!qW!@RDG-}Sju9y+Fhm6WjxPcVyL5Mo^5dTX!CZ1p&gJ+ z(anJGae&_|9)~a|!76zNZgF1c0~y?gT-hTPDZn3uvmukXc5g8v-w~$n9nBzf9Xe)aIhTD z!f-MlPY8(?)A}mbxaf`#zledkFLvy`sR9VPdj&YxnM+@f_xmfv)npX%@bRcZhl_C-eT zc3#MN7yOxTx`MnHefT>g@i$#Ab}`{=LPQt!zl8_3ipk@O03#Na)y#;`iBRXh_D_x2{Il2X%je7I%je7I TV?X~l00960_$z!90Eznb@|CJGO1x_CyogwylYiJ5DCn#J25ZVq0&1|L1+qIv-E3)z!Ug zuh#0`wX3eGCW?ke2l;RLq5+{ZmQrCdm6GR>^WQwaruOXmG_h+A;$ol>jaULT=6rx)db}s=v6{atb^>1v0}Bm}JgvVZiL~ z65w=v)!#sYfT(F7eL;atd=ZV|z9LbJiU%qstG@_>h|wl|iGpNPncqkkW`ul!F4fp{ zJ8qAN@=eD}pFbP?VMPw%lEaoS6JfjWPjqQ+@pd7WkVbws?j+-r5){+|NJz^``2DN1 zl6>Yv1{X$#h#nXqN6`iF!$uCeg+znG12CDUO$gKG{l{QrU>HaOWsXZW1o&kRPqU@&0I z1wK_!$)4chMiIR`vb7tNe2wqh4<`>tXIi~qpb|!TUv#wRFJHcVy1R8#5#l#-$oeS7 z<-8nWKs!)dYBkPs>(hvzAXZ|M9K<}ma+H{&kj-jx7>g_jRoF93u2nxmB23^VCQL~p zGn>fxgg}H*NKyKnBizvc1V0p%{-phjn>;udb}(M z>BRW8Ildn=8gVgEeLstV5FTfUsTH-UjvO@Ls_3&^;Lh7u@Ua%JD1yn%r~tvwvW8;M zvU)-EayksDkvL_R4Q642XPWtwws1wsOuo@YJl))EBt(0m0Rv4*U$b6;i4wQO`lUDE z)d2ssX1p(DDm;i9))IiZM@K0q2y+s~f3VFMd8QRKP0=YuOo9f$Z2jEK@Vr3^5?@() zBE^LBqZVV1%*<^?*+01B_kSd)y>w;a(58NFHmV$f?3izd}~cU zNZuY-43-ud=n#3*wu^5oA$;5p&V*;zOPij*Yus0zTAB1 z76q5o?pQDhf;R?VEZEO#PGLWmUioC|$Kkv3=~`?kOxy6bw1g+K0hkHT(2MZ*>B2Zf|mrJHzuuhZb@$)Yrq6W=C0g$D5)+ z9wAY_Ki?`pueY~P``24=Zwjy0zzLf!C0dhLyPSZ7dAD4hgK^))-qv+Yg~X@4T&Bq% zmgWVo?t}9xuVyjxVs__}W9aom=$9IIk-~pVNUG}W7RvYu)Lu$H9T8d?C(G~a2Ooa+ z0onff_Q%f8Dk6mND^yfb1P(4~G7&d%*E_vNe>=0sUH;~UeRA2k30n!9E@7aAdyHNx zWa_&pNX!|2eK_p$k|63Cdt{yjH8w$iQShM(C|dNo2kk3!)@NK3vtq)lvdzvY=y85L z2w}s``Er@O*%&O7VZ!q(!|u#K^pgmSG(W|C29h4M^4uSU&iS&@fy<0`a7SdUX5spo48Z~pUndhc~Q()>ye-SQ~Mf!+Qa}bg7a@9(FNA`Y(O*F zuHl~l$H>^gr#FjRC32}@re%r08D;l=z~-@#hB}+$RzC-_Q3e zgS_xQm`GDhuMNKhJRgVJ462OCeVsT?R4|d+(FpPWUeR5?#eFCL1gVIcj5AoWWzJCM z$dlClSig~6GW!hVglFJ=p2yNo!A?DjVSAsu@QCd(T4TfDM}B-*U;XhGO!qK}YEno* zXwaF5Ef@A>zAs<&M*;#NtanZ@bh@`?&|%1|5toxm>ha-E^oPU&H z5uRceDGN-O0$8t`9wtIJkwi=H&Rc6ZD56 zb}W?Wu!-2%Sm-BX@UFa=Z*)m({C2kh7yrIg8{~(R$p*ezemCmwPp8i>pQne$;G%uY z{`#g9p0ry3@-d-2!LRftzmM(lJEfHl(yfTL&wrAv?{7v-&xzNQpEqJ3lkfV3?;nzp z@4na9yP~_ttBk5}pQwgZr|~~f74UPos9D1LcL6n$eeUyUpOV3U+Ee;m77@F#lFlb6 zH-X@BeC}#e+RO4sKEysxccRpI z@Bx+}I!g=HmH~uS^;#u}owoPG+T-cwdgWw`CSw!UzsmJ-C=CaRUNa+CUv1H*wJ?se z>9H{29m3)m!XhT_Ps;t@8N=OFT7Zb#W+44Kkin)>XMM?HQLR}$)1k7xvwATYNOOS; zq#4Hrrr`3t6^Lc2@WWg4)3DO;#f9wEsY8!MAar95eIlSmoWUlmN|Bgxz-3C}g!65$ z^G@newB!Jtc+`8aGO#E}Du)zBC?}%iIfJhtPFeOSgpXWz()!jw#QHRHW(b04N3F5l^DROAx11={jvIq=#q zJjPb%tt}OIt7i5!Td!yXqC6~cD)E|ih?<>$@uFz2#!0xzG+~z+Kt>K%v{iXXVXN!qAweC zr-Pa^n}ll>x(N}q7Pjes4<-1s;4=s*sU84EU5RF><=K;Q?Q2G7;XShadAxJ!qQz zr_SyVH!Ojj&TG)w+pyc}P&gQ~6nlz#MlpB7Nv>0%wFVvB-^+%-?_1Eu!H^R&QBC`0 zoY^1AH}i)S`oXMdfAk3-boUVS5y(gw&iLB9+rH+lrgm@1P6muTF!d(X{WXm(s=>ov+J@eZk;zWOrS*<9icT50E5Y3uwzEmMETo}|qq~x6qn-m+ z?k_>VkNaPE;a~FaUpt*&L_r@P+i#xVhVGD;y3f(gjzibxy=d5K0s_KyU(D%jp*b_zX9#q2&Bhg z;$-g8bY(BTIeVAaJ2U$xS-At!eh3__l01n_w|4@gc3NOJ;7J3Y83PljdQ?#m+j#~e zc?&yc)C7!Ck=f#ji5Z6jeS^E#vP^|0ANhpmmpwesq-R7l!1mTp@2@X!Pr}kOztqvYy_t&QnSUST2`Z0N3B1ML~k1wS#dU#As z=*D7vOP+_j2qm{!8kV0~?~RzI-=2=Ov&f#<1gc-R35g9^l*hS7p=LKxz2vrkJ`3e8 z;B1Y5doO4)zM72WqYDx!fH?;*7DsUi^gjmAZ7@WmGULv z!RKR^Yn*~Tt~I$l6Y-FRb(|E|+mYo&I`eZHk0xBW(l_QVPM_}=p7^Cg)~R49en;bV z`#}T|g<~;Yd%+tZ1Uqn&CFE{ZeWzsKyU2pW5 za{}IlTg|~7i=BkUG)kfNPQqYY>VVZV=zlwMpfR=Q#Z4BJ_#glWM$3uZKURxKB zv)i&SJ&~doUiV|(oHI-o%0VMBa(u$F3<>T%Rxv6uM)8w=25=cf-5OpS zRs<;H)JSWA7{sixiifC*(FK12c5)&o*&->)eJ~5T}wkY>w3f>b|9**MD$&M;$s(;pYt#3SfBc4hVsrV?# zR9f~T+^I7C#i}5L*=)o`6l|21aJUPtG6(#npF@yS)2E6Usx-tJsl%Luq|FQ%_Qy78 zY~yD2w`)YxU{sZ`pt(ZV-t(_?82EHR(KUhaWZh-NZT8_{61RLeEJm_GnOYE_A1p#c zEJJ~^98WDmn(7ZRk8K23C0hGMC@Lq>_!|$=maE#quV8XvjI3`0i+&S5k8bS8)C5+3 zhaMkPpXt~{u$;yjstIQQ7(yBIVW}=;2H3TdO`l~iXPffj9a~=fbsMeH#z%N0-7I&` zfNdp-hjw`@Enh!?I_X-Q$#+}6gA#7}!Sf=+A+_m{`8O@FGFDbIGJH53coNjKFKI{R zq}E0-uk@4MP78OS8g*U*%88>?+toKV%!$E5kG&KD=}1qgnSRidjZJ447*}D*)Gnwv)j6Mg8g5+VK7yxMz{zwHWoTeKsu}LlAILgd zo|73;W^I-bIuNQ}S<9!^P_9yLpu=Kc%R9}ve-9;Kk7p25B!IEyiv)r(=gSy_y6fXg z;M>7ArtJ9gPLZ*jy$T+cTfzAb)HaIILc&cI(&-#MJ9CvW*`Is24#0+uX;}q#h&-+G z&rK=aVW{v`Jdy_LugpV9y#|Mhp-6!P8NGmDhmXl}`sEMnrvOnp4J+WoRBUuX@cE%4KwCPkC1|vA{D30GD zl&qEXw#hHAoXMD*U;!}_k6v!XxDU@smlR6~H&*6fdHOFcefFRF8K?=cA{Aa()u$sv zzAB&S-)f?wfgHKT_&9xL%tO@1rm1Ge664FecfL`@F4)~zyk9=qM7$jWyO=iOyrxi~A=IiQ%$I@k!S}C-!VXMY9>a%vM{held;zCQV_I++4 zP^$B)>KM^otv!YB=y$NESjzd;VARU`*rT|p`kI}5p|G;|QPyhKnRy_~)43m=_tti! z>a0UId*<^H&AFt9L+Q7;0GoGs@!FB1GtMjnj6a$TO`ip2aFEnX3?1e>j z4V+}V9b_D&_m{H+Ts^8b5+ zUi$Q)kRMk=Fuo3B$60n=s(a7At3R%eo_g^Ia{{V9A%c#pB3K8mAbVLFsM3a)%_dHz z^R$`g)mggfe7d8Ib+s@tTreSr6kJOG+RS9i{mq`$SyAAf^-_s)-Hh78g*}#E4G&P>d(^lK838) zgYXf-q4?wFQu4bLH-K97!bZ2 z8v_9Xm0pzIY0`p?14rZbly3?Ttcy24-9By`Rm76V80?|TAnB5&S&C%Pdn%WEy_G%gEWM-iwGz4Fu?xpv2LPIJt<@1Xlw7t7EEOYsjIJId#D`07%WqAT)sKMF+Sq`m|R|l{=+xS zzimQQiS6--?)={5aJW9}zPd=XC-76mfxwxlo@l)i1$3>ad9__-%SWD49BYI$Hrx5A4ja?|2o6VKt zrb8H=k65Hd>`>Xs7PKG>4=qVs)XMe$$95CoaU_Cx=AX}S93e6_w@JpM+0 zUibeTz8;p%^(O&TILoZVj>y{=yam@$>FXop#@tip$;HBDZsy4HieR4nm0Ept9FP4` zjk&Zb;;S-4N*R(CV)1iNdhZ#2&Yj95h2<&$nkv@NyR*UtuKFQ#@uR7JDi(>cc!^{paeVfXgj`hV11w;9pwnQGZZ;$Pu4pZ$O&2@Re4vJDMpTqb&F`{*ZNG zWrY`BJMbGn{VPZA#XSwJh6*&iI3yv77(a=j%~E0@H!I0X+~-k7;1`@8<4~9wl5I&8 z=RxY^(!1BHpz`ET&yK2}x@9nb%A)1Dpy!OY2=*Kg$}J$RC$gtiNn;IjGrN`H88k3?v7J0-{CGCZT^7%j}V* z9eOM0ueiOUe{P2kw8TOy$$s>xV~nl^eR2M~>)D(pi`v_Xf>M)RHaS-%oG`ooMeBsW zU3WcX+!EXyU$d_dr%BRCBv=k}eajpreXc}_`Ps)fWM5#liQL!I42kW_W8%) z9rwp^D%zw0GS9}epm~AWT)yRb*p2;j=g3iLuwtMrKI0Dq9|1VYICp{@Z))DXjmBpQ zbaxAbOEoNQAI-Zz)ZEW{GD_M>9F6wWPpjjNvLL@cHBrU`lL9j0&IS<2!G3BN5P?tZ zmBhtu!{&z)(PN?w$9{gAro;@BcfP&#mIZh${o;C8rZsTPwEZbE=H7#j6R%;cu0H(3 zSz7~>nymYlEG_&P8Yf<11mM>*wmX~@L&*o5ab1M-ssDUK`$6@=?t1xl6~6MEKObBa zyxI8U=Haq3m^2IXDN#Fz)*FHM zR+6Pft`;p>JO+`#kVX1H$xoNV#)%wLZ6*e`UM@64g@h+>P#|)^wFJt4n`?}S;`Ye} z9W#QGb1C6HE8!33X}sri3Eek%Mt|Y!SU!(E~8zxQ-@4K!Gniewyy~s&$g_@pj#$l z?Te?5#Dy`_)M2&tgb7?5NE+!Afb{TcUIKY(v5PuKTETgH>%ma8>?PLna#QQ2==90* zVoQBZ%zG`XM1>$?$X|DY(>m&0DQ)ab#IbjKTF+P!mYT;9neU zG|!X{c-Hs&s{JND4fYE2MnMUv%BjnoUvaZI2Y(_8nRSY<_S+*}@!0G0+w(IvSf5^H zWU+)BwB>B9f$$W=69n)Ugt_-M_WKG1*dcg$&$H%RuW_#<$@}%wG%jLH{qV_3S_}cm zt-2nW{QdW9Fy!4>dRAO>Gr#A{QUl|riXy2eJ z)`=*)%r@~jdbZ+tpRYsyp!VO>+p-FGJvl5EW@OG^e9g|m;Yx&sq_aWr@DO+`%<_Hk zznMij3Sw>Hn9Z0|$2h)UxJ}^WsfiDqZw*Q74^R zeAGMp=Mwv*?_#k0iFdjhx$2oV@c;51RlNbeg@7*@b%xiprQjI-h~cwHhhxd`~#2F!1C|OfcZ)1nfZ+6YC;xP^WvOd=w$tP83GOWEAHW z-9^t+U2XSxJRU4&-`y=+eVuzeT~9WmU0iI9Hjb+V_n<>OZBk%4Z1MB@JwA@^zO@X8 zr(YT9<#qdf?xK%l)gtEgc-~&xzUen41+6hiPYgt(3D8lk*B=ifnkTwAKI*9bwuqo$ zZq$C^F?MF}XYLjVGp!o_6_dAn4_{`Sw)_3xn8Aw7M0 z{qWE){fhfhZrD_*Ti_#A%ePwGsId zj3-_#;+gZ8$eg7D^A7I;$Cc*XGOTGu_e1l3sZW)i1vhL_8}SRS8CXwwm;7k|GXLfW z!}zRLccV<7XrG2VF#cAWTb zdsEJ^1`490JwraeZhdqebMsH1cux7==4}1w{=bda@_U7A{^gT4g=yEz^s{@v>kpAD ztXB!UidfQn2O9H$>)b)Pa1StWQRp(1*Txp#kk2*f5AyPZB;+U$+AIQso=NUv0kQrR zK{t!&5EV@E{se7J^1Q?A`>>KPc^k%(B`Z+%4ueTEbc9A2X0ox&QEIb5q9MHu*5p}J zbqS|c>pFTfdKl2VAL$4*H$Kw^1Bdc2f~#&+Q*1PLacr!Z{goc)3f4M!>hy^yML6M7 z**~djY`9TeKd51x^(+AiO5E&9suAYu7H!&l2~-^n?rxtyn;}?TTYgki^>uV8w5hk7 z%UITK_n^lk8X9(@xhqbIL#soi)r?m$tjk~nt=Gp2o1Q?VUDVsE5KvB~RF9XMSilQ6 zT-D2*nJ3Dn`oC zbw9JjH08^)A!pcE`@-xLE7sw=DV!40eQ;k%3TOmxhjUIQI9%i0*+Z=iDBwg<(N1>$ z*>Wb|6aaB5e^x{3klZB(%v9P|?N=tCME{U3uv-yZil_iK6e!7a%Hxn4fypP*k1H`1 zgRgQVFxRQ8YeKWj{kFz^9X7nq8?+BI9VVkV@b87XYuNf&>`c-`lAMV4&7Ws+A|ox) zhek)yWIBFrsI0uvk_#dpFE`)hN+jBnHjoQ)84+3|MF9yYiITw+SxWll?akYHm(0c7 z_~Mj(o1Sk^7~L|xr^x6cNL)ftAiS$%PoOP*-l`ni9>tCkz#SLM@_`P&%hRV7$*h;0 z(AJY^LsKGlAX{RDoPet|g!y}hgDu!3dIgzDs@{T@(hO3KMg)9LCae*(Q~udZo&7su zdBPC*T_|Erk?~+b2@WZA@-AX$X#vw<-=`#K*2D@4B%PxqycrCc4abhirFinhnU42p z7*%UkEio)0r?YCXtfkdjt$hKz{c*I3%86#dodzaK`TmOyL|Q7n6r&kp0~xfH4%9UCBqp))su@Yt-w$2HFzg*9YYmI22w+mC(+V4R#s_acX{4R~OY<{8-V7Kjd2OK}ucIntdjO`pk4wh2-XZyebMpkESa zFF#o*MYbu2WKmkHghcy|f!}E6JK`5*k1sD*t9O|ikjVHW1oPj&sQvEhg$}CW4#q=w zTmcWqZf_?)H_sY^JcG-gb`S5D%ZGK#xAhj4+Txw=j)VJ)+1|X@&)Xdgug}N5QC@Z4 zb$>UfM}sZzJ2BB=sP(I)RP-vEd69q^g*6SBhBp!tD^DqC3q%-R^>7^xP5zB1ccj&ojFUop5?}RmbFSapnr1 zPEObb8O0m)N0GK)@RJk4}oRpI8^@$JZ^)lmr zmbP}{JmnP)?Q1eg7-s-&`Z#~p2v>4Ch^g9ZOd*1cF|}Z=-UgUJJFO7rFl;9HfI4F| z94mO?a@I`b;1izN0QiE^(J+ax8?4TBf=zfym;$r&j;d^5Pj7Tvk(C8!VHAd_HGRj8 z7PE)@dy^~r_Ew*dPm`~HRfLNkZm-uPH33h@y0T0D#mnA(XNv!(QL5o#@8><04z>7$ zF08R}{qJ~FQ5c@x{E#6X=dvAChO4ZqT`zCvhP1?yyCX`v1} zh!A>}jo7kX>2fS3^8!9984|<#ykLZC<16butYrLgsMW}8G_i@mxVx}|y=jWV;6MAP zEor*M>>qmOr#1X;UZPIH=~)xK)Y>uKt9!>Bg3%P{H4t6hJAB03L^H5FHth9Kt{MM- zgpCKImn(W#ch$p79tHopQ{mZXoR+_2)ht0hN=YF@7P(34va|~dsW0M#F?RlIfcV~25ZB-Xy#bHP$>)k$MZF5=OMa;L zs~DRwUfLrUyaaSj14CBRPucWf{e~U}r#8a9QLHwC(?of&!2x=~5gh@A_I1G5UA2g7 z)%HEWQyJBqMffJ1%iM6jnym!2sj8qAB;nmAb zV+UxNR^n<-S+tG6Orhd(xb4T5jG~!Na8?g`*sxf`Ew>B;b^`B!C1eCPtNj2$y0DlE z>&~xq;e{x{=}M=)gkf$BCn*{smZ592v^Emmn;BWi%Bj#eFaiG88m6O73a>H61+12W za&b<=05yiI*;$)TQ~jnM69rCWI654$fP^u33KB-h6I-i92!C9rdWNqw1YF^7AG4!g zWKXuabk7(nh)`N(?kq1!1qGn9#92O4Z`dT!WgscR^Tu{PJLM8^JPxb2KJudd@_I_@ zpe2%+$}noRxP7+Nd6q#QF}UMZ3@=P%TZz=X2(|ty3bF1)Fz-@J0QcDLS)0u{H>p2d zOruzt&7_ri4(VMMejM)IAsNb59*tb(YO#DP7BfHhAru?z&Ud$0S3TAFZA5cCaiU;# z@;&7PEL%4b6Z+yF1dE$c+B9!? z2NPzO`>s@UmUi4}JT(2%`!DNTEC@|;k%*H4+tmq@Ng}U8D z0mIELYZ+-6Z1zezi7sb)ymQ(Dci*Y`UaGO6m7A{eycvvu+*T6gf>JdSsJVRqu49tu4dXq8dHvK{KLfY?&y$Y&+Xr2Iw zYlzJ$qOHjY(?Gff^8Re>%gsh2Ad80C>IgNO>zhUZ8|+kt5{yr^8s)?x0*q~ea_lbi zb!wvQvgvj5+dbVD03&10vKIQJnR->*Ot50>s2Z^Glme5nutKXW1>!Jt>#!i?W_2m~ zT%ednfW47=pxl;GnQdZ7oCFv(>CA#uLYlt&lM3;9aZL&_XT7&@+x#U&`uSG0$n!{~ zL*{7j_}=rP>3AU!EW_9&8du4DAf-Se)7S=5l|6ExNyHfg$!|Fu{5Z2?N3X;AnlumK40}|W zpQaM9Rjv=d3Gk<|Lg$87AP^JHv;)C-F|7O@MH;4>vg{T%>+#IA70*IbPUXy3 zIO<|)<|-gTBq)~xqST7Dc*K;J%(R!xM9hQj_Tm;XftPDAJW4Pe#7x9Lcv$Eqeut^4 zYamkq3t5sy^e}VhVp66(a|mV11$m+74S0V>YBF1V7J&qJpm80>flh zg<8ctCWHIs(A^U^Y3z;ea)BC@L4r1J5kQQGY&9A&3OSddz-*GDB-&VKkqODJPJkUX z2|vz4E|Ck9<1kw%$7HV%0qBb=wPcJ@*V*Y(WmSx*rK^V| z$Z&EBHcJX?@^0pna?ZK=L>@eyzVK@ECN`yaC{BHs%91>s%zmDYcePwS8eS6ltaNkE z%fMcC$WAdnF&Gea^-gc|^CmMYGHiAFcz^D#o?PnQ-@czTzDYrKCk45(dx58@F{ZEE z+@p;=uzRh}wBy5+8fDM?!|@e*9aY2K;19I>^XuyO^XKcylefF{GN`rD(d2n5t2aLP|9LQs0y%7dPw?E zl|rFS^0aCk*dg#yAfx+%67+kh=+QzUq z54qrMYBXklKiC!?$40=N>8uYRL%6UdfVuM;+J7Ag?I~C7195c1u^qI1E{1q zDcPGsY?S%m&|ACFEE6C_JhXG+Lese|s_q-rT+2`CKL%Mdnt-{P9JwayX1{YOD``an zW_);n50*B;e79NPb>P3jd(9$rg%{<4>+9>rpvG@(kz5?}_2i=J2`u~fjl~;br2Yp4 z8xQb&P**OHdHu~?KNv-Qe0dEWYP&fZ=QuiCh9|qy8F-j&^~Ho(IT#HVoJFD8%7Y+n zS?OBIr4mOs@uI19T@KX1MSEFNjJZ9OO@A*YhL1JFM%L=H;zW`$Iufu(hd>%x(1sc% z+PO(Iq){Uw1Qg620+n$Z@E=C$O zD;Bi=QXTjThY9+H`)V$}$#XXH%`a?J>*iCCYE2Ro-1M!HMl#73HSF1V`5X+nnEEvx zWk$KrBq5Lz(6)g@ZoQpTKeZAU+T6<9tHNG9e(4$_l%M?6>Qh>uKDM77q@2OiMkrtZ zsWpcrdjwDltO66Y;pmT^vr%t)30;P`f~0tTGCJz(;ZRffU&Piwk2Mzf_2DN|g0a@ZoU_ovg5?)7ya9X#pS@7H(v<9~De zlI_lTNCg#jdoYW8}u`#$eh#K5iN|{pI%L5?88yoFa_0 zB}vxfW$o17!66*)B$^$?H6|;VO?@j!z0B2ZHznrM*o4btn2Q;|S^skfW`GBgep?OT zdhxIS%=zK)rLwE5h00-@0AG;TyE}fHsO#(cc5k)vcsesWXR{u8!SZEOY-i&wGDD z@OqEv|N9=XX`*KOV&>S*s_Wo&1JTz$+<~J-l%4JzjrTs1;B^4e*Cd?r7i4P)$%8h* zYZYR)sg$oq_#;);w-l%p&0pMAOjs<~!rv%!`KQWrPebsUg6Jy~9!En!t8J4%T`+w- zbL{-@j{E)v|J4W4S0G#|IfBU#hn?dU;og!*zSGK8aeM*@i?-(j9=u=R5|Y}@IKip@X{DV z1sp{4TMFV8dtN#b#x?cx{}d>$T~`C55Gd`+_0fHY!URl3^Xm(yS7t12pGCP??oV*L znep`UD|ZzgDHo4_w$?J7IJ4ik;lAo2_$TNgxYqxA6+`eX3=>cm%`e~eLt`f|pj&1p zHyeSQZTnL|ixf!x^?yK1G&@BBZ%l^S3tN&!Wv*^~rHnn`7DKWP@=3PWCbDfW&0%|7 zOQzmcD8^hXZocb}mgbVqY=u0@l2J8_lE&6-C6rFDq)a&Ms^V;HQD%0$5}1VF9SS`p z?!`A~SzW&zy}6Wq$qhp?$hpeP$=A=b2`@{3t7X_S==T12T>X4pUH{+2t*}ieV;RKs!I(#iezP zGbDwxCt3MH`DS%_eN@A^|FM=q#^sDr>ZIQ!##Gg#SToyCMdOD~fz7M>$~BuE0htT5jD?kZOt;hbl6<;;!97c6Om$ z2NS3|9V*^RZSOwlxIMQxKOf!I@^A0<;Vt?DNs;}}*U`U|Y}J>8!QQ;~C$)}^ZkMK{ zptsAU8u^`CyZ`zXke`t%sf3!uie5Uw6+A{xtX-n?^N7`af%<_&2 z`~=HQ5Cg6XeR%Nq%2WAlJx7Qr&XP^N&&V3Pq$QFM!>$ig5=iiJuR zHpKD*{@C_Ih<>Zv5om@rD`HqJW;wWoOs{jW zWxbTg2++AdFR~=6UKxH5eSR}0x)W~INZmN#c6eEHrn+A0gf|wq`%QUcVsqV)nmGBB zxLd{-oMb#? zg-m?J>dAg{V^S>0s2`eA2-K!+GT!u8^|(AdRVtQcr4KY-{YVAh8>7m(K++|D&X zN=0*o`T{n}YVgK_hgps(6C9_}7#w9CZo}UUBE@HL%XIf7gkZ}0HqA;rky@Vnb-G?? zC0E5deONL&VARXwC5-l6ZDQIi-lhqJ|yGy`rD zDu>$M3dSxo%@ zLm7zRIY_;mdhSA}mA9z)Sd>wqPP~-HnZw#-8p2bC{Z9^XO3^G66^qO$`M^Ga_Au@& z!hEyZZzYVS#U*@EdT9VO0V5$#NEklFvVV+|)l@qwft`lWweD(FDe@Ut{pjz0j6g6e zG_MMs)+a`udDri;WrSuE@KUv@R-${oah=&$r`qd#1iT zCMZb%^#D8^=Xg*f?WF~_I<*wob!A`kv<0*E7jg#MBnL48&Ykg)LymtfCazAj5aFVN zqY9z^^rSI@ZOv4zH3_OlIbnrxphX)6#@Uz`-kYMaPEcb@C%ck`PMDLMB%*)&jLiB( ziG+hEEPAv8cALlWK*HAGMDCw|VQp+(N7n0cB z_%OE;NDzE+5$r6v6! zrlcFzwqx!|{AbT~^q?ljmNhxC22!2|lZeY!pEUl>z`Dq?yr^Le)6MK2LY`4Hq%Z(q z$%XwKhw6pzq^#rH%%|AzB<`a;wW+&pW}gO59{V;>aL`(u{C`5Po0Zu{$h3c#=DS+$ zLTl8Wo=6aJfx-5Cj~H&h_c{Bnk3ppB+`9ntyvw=tqVJ=gNqfC+4TL{@ZYp)H#0v3 zFH+Q0By@UHMkBZk(4*_|ZsuhqOf4c8h{_r$DC+mUXH(W z2?|aq3a6?i^`fGJw-;IfwT2|xJR-wrsaaQuJ(9>EMb^nx9eTSg%uo&WTm|w{QTwpZ z{~rKCo|PU;4>?Y$l^P zB)@V8$?;=|k){AeGYkL~J#(A9eLOw-Y7g3t2wg*1S1h>t~lYpytQyos1;wvU*#)4FpOZ9H%2QbAHyy86KEBhi?qgtx7CHSy9?lS%RpmGVO8CA!WCEheeXCXvS1| zTUMwoV$CQ5>a8f$7O{>LbtU4oP;11hfmS0{joQ^x3u8cKHDUwSYHsx~^6EZL3$;aT zzy^bt7HWxDQ7~HB$GlK`#0qGDSgH2RT@JHyf$&1h5Lcclr~hz<0k8d+RJ--+#d)@DDs+m%~%CsnnCtE>LT%VH8#nCn1( ztTDUAHU(JbLPr8RW>(H1BI2?r_I)>!&R#r!Eo!GPpS^xn{{8V({&?_u7+Cg%rWm}egdD$r)dR|^b5Hm(l6Gvl%I&t5Y!N6X|>~kg${9V9N%T} zOoI^4ZOO#5DrRXX=%u81ybIZoy3!Labf29a4MP&nR#{hS8R~0uNLiQ>c$2u1nT#gxGRWq=<7LgUGHb7*$3l*0*AQWX8%eZ@I)?-^nYROPhOqe-?1r#CH;x|RSWW`%u;`=XeY9Cjug1hFdHQV%V?D|FmH(mV-?04B)BNp!4H}@Fd#yRl>T1gj zY90mF6rfgAyAr0}FP4R|m~uhl4kL$+nU^tyNyuH0e!>cUFPBu7F41Tj=(eI`*&lj7YgQ{?jPp+?1PD|2YhP0L)hWMn?v zJA1V&LR|!kE`n0EEde`S56sp=i`#)EfUcJVGg+@?miRJIZN>f#afj5In7a$#^vH?* z@J@;t3F(z&G28K+*zr9M@E5%6hogdjWG^gc{{`RdYEP?;!UM62OX61t*kwXf>6D}-Va%ME z02u-i$up-c?LpVlbbulPh&m`bCBXKI2!u#C8Ym*X+%oiWm_)JjiFZ{_ANMH+K$%rT zmKCgBKI~IwJQ;qn{gASuV~(loCl;q~PCS&Lrj+l2w})ME#ih>{wnZKdWJB8?k4~|# z!!)5TDjHb4<+%x_*>83S8Yb%jvF1e&IyB9!vj@j6B?-h9nV=C)&bNURM5gOITh+YJrDP!Zvm2?8^{ z-?wITl?q%NbJ;DUUe{%J5!Z&a>wI*(vWXmg8J}=Twvw}1mj4eGF>;X%nQo^F9F{c$ zQxn)SQB1%T9cskTbREk8+Oy$QHiNP|(JD+gM`o)`rYd02P=KY$h+$^gfB@3rHzXD1&n@xhaW=lkm6 z+2zG6ynnQN`fB@8%T`iw-(B+Z-Tuq>Z=YVOuhH}8muCm6_VnrgEA1J6dT@k3yuOEA z?<*;|?=Crh{R}^QaeDgV7%O|nC(kZlynA={;pjqsp}d#T?)mn+WF-an-6f}Ihw}L$ zdU5{d?Hm05;NqR~4y(`3FQ2_UmfyVmpxi^azf~06cb8nKAKo3I)BV?PPIsU0y?Xif zKetr)T5LZ%A+a;@_8L1^@c6Hg#CMX%IdaKAsynN&6JG}Ig=sVf> zB?9cV!lSVGxVL8Y)~w!|)myWAYu0jW)>4MqTe5mf);DU&;^x_23h1SPUJB@?fL;n% zB?Z)S%U%TNMSyQu1ju)e$|J2_5a`GQ2O_LbV%@X^>g1uH&BYcT`XzwQ9{LNjuO(3TrKgEdhRXb= zvgx%~WVcF*;jGAsBgyeB_K6Rf?Rb`BJ=V3kdxXtE)@r<_$%}c;1>@!1myuv&7T>x`oFOh-V3iUzm6%)7)FEruPhInyg}ZEB{M zQ7db@kyhZUooa+q7DbgJ$P>N;7&}%AT#@D#f3cgAph$7Qfh&k}xHfrHvOuk^pVfaJ*Yb75Bdt2gn4=DO z&U-ug?Kdeq6wF7T&sN2d;oPEX2i)Yu$^A{{|51M&kdR3?aA*wSa5&^YP~|z&3Ya$4 z=7j42F0E-=tPS!Yaa~DM)TOA4LhTW&paEjFp4}`xvO)@gilXbLrU6UUWDS^_Ni;@e zgJ7Uos)iNI(rf@2F_~s5fKkYxRytoMVd&p>IxpK!<=r|$kue6yQWS#CxgSVv6O6+;CKmB-^c zv66276$=5E1 z?5rTp$-UPkWbSX|T1sNa6}h3h2sQ$#0cC6f3T;C(D7J_V0fQ84reZ>7K$RjyAgz?A zH-NW^Y+qGPu696dD2+)g!K}Vx@3EK!S>V%2iW)B_0UtJC03J0QNfkHl8$vFbF&<6A zh(&7MoG}!v&CMBg2>*rv)FFUaM7e zV-j8`(V$pF(M?+am{2@RG-@u^&)`N;>lHaEE^yVPAw(~cP4ES%j&s) z+fVj>vj6cX`zWmdiBPUP^MOELh_45SSRI1NM88k7aoY20(Y(t1;%nh*vis+KHu--p zU|_5gL${d;EJZa9LKT@oq+!*Bx~3}>X||>SquLO-CeAg;wsnhW*tCF*Y#jm{%N8_j zgAoRhDXW&Q0b*lAZbNocoL$JSNTek_dw#Yn{;J%D;wSso5P#J^g^kEjxbLW3^6~Ne-B&Lz zkB;_^-tC`1e~T}bi+8Utjy^nj@=`ulw;z>jB?b50CA+(OXm=N@$LFWdU!GmQQjRaR z^YhCmc<;mEvxBGi5U6Y=1xr=#>Wq^J@QjnPYN)fC_R8YlvVnmoFk4ms3b=Ku=dEaO z-zdX~n<}y-<;}Xy$0H=eN ze-t4Wp@@n_hcXnOB(}{$v4}b_YZ%%9u5Mxw)H5jxHxz>=q@}Vq^~XT=v@iuke(L;s5VOfn-yFxz_L%yxY8vX&F3CnQMMy% z(U7ccfwL^xmo%VOX9cb(*Tv^PyLhGVAX!%%`P`QQ>IaKwq%ElvWaQ^NIhGKR@@^L6 zTVIS~La#-WM9dP+jL-QwpA&CGCuXAKiF{DdN9qT6AEU&K;?VI%{O!jPi$z+}qwc@% z)hFeP5$2%=frylfv+>%p-RJDWMbv)I_H*{@owJ6BfR6PoOxi!VMe0i$d5Tf%s`ljI zoo+biur01Qmmzv1&sU)0^+ui!MxKaK>W_o!h)ITM=*Il*IyA&XEXrT#Rvki{yRL?o zM>1UtwYEVrwUsx&1CqGn*!RP1j-|4IWN|dlt$5M!nTUttOs~v3u&^c&_A*Q3%GH6E$Xqiws z6>M_jLN-Nzg%Z?^8If{n$xd>s0b~*C&E(dsY;83wGkF03TV?*@<=3kYwXAMQYW=xH zVw|`oiN><;tf&0r6x!XL z#_<2L_wMa&+sMNB{;f}eSIPbwcSDIc-Ta>HIj)noX%ojAJIS`^oX3GkNaC6zS%Q?K z&G!B5zXw->H;I&FH|>hgc4LviU;qpTGlQ9du7>pQP`L?`3Xicmk97Ahp%&baYdKl16Ix!E!xsT*AK+fgZ5ZsscS?rohvqwmDjDujd4IlR zy4GOkI3qMclhF{GmOY#rE;4mAuxI1p&_ZK4bf$0zzS9)+eexaCI6U9sF!$g)ZG3Cg z8b`kK$KX5VESC?W@8cik$+QxKj4D9J}G}33t zF`e-ae5Wbsd*nLua}T~VYRz{xn1GLb z=eOlMr6CDp)VoD-fP5Zk!wBg7?8SwN-CutA@%z>De_jTkuCyP<^Z4C(b~Uri=g*T* z&u-U?vHb?0|8nzw`Ij~P+kY*g=lACH|H%YhtNp&uW;QX^C5#g%^zkv*#xd7M<6IjU zFUwaeH<3B9r>;Jl+2av1ouNIOIXW~a)3G&jr-PxcBg>i&(Qq=JPTb*SI8|~z zO~df^7NH2myZKezBMQ6vnAnbPjz)v=POa$Dd4t0=cF?n#xUiMx^&$U}k4xlw>GIjztE+ZswSl~|WHquUMJL$31*;w1nGC_H zhWool6<}?2$ZjIcY55V`K^!bXIGl7y!0jO&lIo3A614JyDRgcZVTw`zijVw@Pmv#b z3BM3`>`dM16b-GRH8Awq$elO{Im7Y58d)whOf;N1qk-v4SuISHn{akB4b#BIH)LzR zaXsvWL4cg(rmmA;6k5B;v($*h<>8@am=kDB&7o~iXG423Fec-PX$>sfGEH}A_i^m- zXuh8F=#@QgCI;`>#*P{T(S%*(I#bushqEynnC@UO9!_;rA55Lma5O@;GZ_!Zvq`mv zy(i3_wF_GpZQ;J*3}*mGy4) z?r%Ta7k_{KcJSu@Wy7r)JoJ!U|1^5>;)P|u{r1Q6>%U*W{^oCg`|#oF)!%>qaCQFo zi|60m|B!6OV59Wq8@)>DOCM>&(V*y2WAu!k;c7ZhGC0~p27@uC*Bp8d%sXqEx?%P8 zNgpR+q@~yk=30QE<^?l9MS+7fCv<6qSD40H6o+o=BwCE2mLT89nv>!rT%s8FrHFR_ zP1QNKQ}N4**HIGAV;C*gD42TzLa`UjDJlX30`v~X0oG{7&M-nT*5Dj^0Zue8!CH71 z-+}!oD%k z@FHD?cfH7+NldnstBq?*Vg#4HJNyquQ3=r#eV8DeXbS{g-wP1#UtMXYHngnCg#Bq* z=5R2`2y-teb*NDjQWAxjg(G-@b_Z_}89EM`jk^{TYJiCs23SKY6t9y7SpXi^aEc@3 zBofVoL2Ms8KeUE}CXuwX+(x%)>?{K0@rz7ph=}C7Wd6zCnk>)_PGT6$$-iMmF0vhg z?8Jc$UDGFKS^Yg22aa72C%rff*?vM=?CVxvANOIBK8nOMDqf&8+l=nk@O*fZXy?i9NbHnp0ns7H|_s<^kM~l6nn5ABaFzb^rLj@dk&+= z{`0fz7l!`!>MXbV_lC3yMSg?tT^Rc=C71x+VKE}QZRm6$G8+LMpK^55?qD|N%D^jk zN~dUOj`c!1jQqDvV3Gxj(cHrcT@$_ZHk)y~j|me%H`E-0{hL+l2PlS9&nJ6tuEpKK z)UJ8-iJgq}KFz||K|OD}bo?-7L#V>=5bh6#BlYyAeceqfJaL`B{G~E;xiQuZb1eM_ z<>BGDXZ3V#=PNs@#^*RPGxf?tcg_lvcl{(zgIoHS69zMnFt8>0kBB!(hb$j3#CIGiPSFh;bYx#MW#n!~adm3ExPiDnGO_UOQ~ zxM$eq-~e{Y0<8OpG#wl;(sZyn(sY+p+nH@-jXlgZ#(3B=8dI&bX+5uTf|jmcv!Jc9yp~n2XVW&c(f?y|*Z5xY#u)n8 zFoumXMUjG=vS4hzOgGonoEK-iss}qM$m6j~?M9K!Y~IDc8cyKUN6ZR3u)&ilbZ(v!L-EPHTUr&djG1<}6LDt+oFy9Dl+aBmnz2kpT2bLkU3NaNj}OZQR~n0ytc5lRO@~)ZTqtZ4o=J zRyb~}$8GiZx~(4fko(<3EX}qiW-*lHKwAinwo`lt1b>{S^B7U*J;EWU>HOKq99YU3 zO52JXjmX;*%2<6v@9Rc?lD9CosJPc2Hy%v%q26wDV|8|y98BFRhlC$!+IO)#nZjx0 z09W%BU>z`Vrln@G-KqKx>c4Q`nwq1L4K0X<6Vos(WX$Xlw5%Z+7swD zF#@!OxpTfxt4#oSuErixi#-^$4a8I`J+zAV{m+-@Z(e^G{C)WH=b!(6c6I*zxp{u^ z!F>MeTkEH@=jZpY;%&uXzrZ(LHw}HKz&EAlzvcE!glTJFPVR|OH{0b*qpy$qy4^Qh zZjV{T{q|=D#~8J~5+bX(KLRukXcq)n#lvhuf*y9b5c2{)C8vBIRTf_2w zpp7d%G&i@+>(@WLzxe6xPs71C_TSEbczOQKPj6nleE;)%>&JILy?lTRK(}GAOL9)r z&_|lxEIB7HyKl7g&>RrfKWHBYP|0gzeZw>j+`m41_2x?4 zvui6^Jof;y^KLdEDqD-)jFsQ7xfY2_S^0f-yV2-g)RHaYun6)WOvcrj0X9|GnVpVC zZL%Y&HTGbq#<1dg<;ImBnw`G<>AP3ozWDJwd+_3?Z+;kEU;gd&s}FDAe7L;+`I{H- zh7S6)7mj7k4GS)TI54zY&n{iphl64+T)Ssjn)R?gLGnUZ7aO1(fyBjherjE@Pb)b$s$ZcvnB(pn8a<^GyX#6(V*Ksck|xo#vf;e@6eR6 zyD4^=gBW(n8)xqIquV)-oj#2W=?6|4V}$z=Oq_-ISL1JQXish&7$qV3tLOY@j8@N# zo0C6=?V)4A4a?HT z?obYZnxWjkQMT9Z4rK$Sr!HF61@a%=>5lGnM|Zm8x&QIp{|h+xKf2Q$T_FyC*0N>$ zKl;)ged&(AbjLmQ54xuwH;{YWK#q=de^5udO)|sLi|*(}cl4q=deI%d=)TyE`RGD- zbfG)C&>daqjxKaZ7rH-&3*F|e?&v>v^q)KW&mGQxE=@i6cn#O_8m`9IaD7_(W~I4k zq#47BWtPsEdXt|07k7r|hBi8YE7hl^kHZ;Tg8{n3c}q~`*LtHHO@ZsfC0vn_>6^MS zCbBqtrRj#Q8`=V5ZHiE!#mGkxBe%dE_W-ip8aNNaB@^6>hP}~XG8j!NjDg##9LUne zr+ZgR7q8xAiG6qR=Jks{Cq1!-$CC*hxRaTVT*I1jerZ6Y(65P6rv&9jjLdi%rLSsk(ly4^tT479K+_wAapyI9eT z5mDNVMpiUl_KR7~O{%xyRkZwX#5`EzTfl8ll)||eRIv(uqz#6pLv`cS?hQ0!uM73a z7zQ3xbvqB?zBw|*)xcW{wTsUZF$+fD9-D?a=^MIE|6>9Uah zuH8Oz%^d3XxB)w+ zhf)9S}~lv`QBq?YlS#uF!E1#yL+JRStAkC~H6KVVhcq@Leso z-@597HrXN`yVO3$ByM+A)RGuFw(s zbcY6CO-9u=qx$kY$)96=py`ul@+T|Xp1>xWF&U4G-lT`4FtVMCL#uf|f%vvRw8z%4 zKuLAQHgR&Sj>AYd&4F2fTKc~0taH00a%ZD~J%a84!r?%lqVaI-%uE+LgYm?+MiD))F*ZZ-JhRk_Ej za`(R~cLV=DUX;6uSdJIv9xuxM9bA+fL5%O*xzj2RgRe zundpqR>yOz1DsoJps?e?)$!o!cyLv-Y*6gipF`-HF*F9lvWx7XXO4S@Hsm&feRPSb zAI@=);6c$&F^X|NK%PHkf%b;chprnVOiiaw1Ou(0A89f2VS-#O2{mVdoLihOaoHAl zUyW=IR9eto(nCov2>TQ;_T~Xh(imwg6nitS^%vXg7h;umhI6KJ>c!MY79fO4Wp=b zA8^GqOkYK*dWZBLS;ajQZwWZ|t_W;Q#V@A!lFY?*82ZivdV%&G4CeiBJs)Y;Xc@@^ z;p)(>hIMPvh?5>6EV=?NsRgh9O*-#C_i*IHHRTROYZ^`rU0FG8YHivccml0>E(VZ| z-7j|EwDK7pHkPa-@&v|}R;7Vv4s4@jG`4gaGNBFkpzI}#ot_uW!v25y&!*`-iQzBw z%y#+AFiguF4b8D>>E>We-`+jTXuEyY9d$-$WLN{so*MdW;zERwiS)@tH!Y&k=_6zs z#u(WUPSAJ^N4jkoqmexsIZE``JcSNihCbR&cf3CgT9Se>(Iykqx))NIdr1$&6$}En zkSEg4+)MfijCW3a0R#H()-X`63J?!>iiYcQOc#z3FJ@oY96BV%endt|xBc;q)7gdLB-_0LJUD zzwUGx$#nh&E<*4=Z;=7BFbxz-b?0BF+P3Fk65@lk^QYhavxKn+-D%%hz&OE_z{8+_ zPJZ>)aOoeS4eFX}+w@;u*Ngw^L(BM+VH<;iVT|md{U_ZRSOfb{KtDv|+ny9BF#eOi zcU#5I{Z1YjdGAq-y)ZZhE3*TmNd9C#g&h}RC-$O*zWX)}s8bm5y=e^NHN7kAI!+O# z7~ENeOLPh;EC1M?llSn+OH(FE0R&kmJof2RLCc^X6$x zPfI$Fz<;@jdWDk0R|tVA^257M7@=Sl1uvIyj!ruOP*_(K#u_9G1b6}9_#O%p;E{qI z0Adt{*h|8AeG29aC+>Nn${%=lUT*7PsO&#c!(bIcO z@-u8X-tNd6nZ|TH8jdH>nA&4!Xpd*sbmmOlsXLyIC&tj2OooO&)7_zC%m!n}8BPX6 zgxu)}HNm0PP)BjNBtmH0krwsp2U-5re3cx+AWi4Gmz8H~`(ZqRnC(G5_77h#yR9bHkc zesm?|hNCOWZ--USEC%|(wQNgA?#MA*+nOQQ7`s!~Fh-;4Xo#HYaOPN}p;Ta^U9hV zcy9*1Dfg8%n!wBNb9T?j$k&~ihT#k+W6K&_wgYF-wnnCD!I|Y)hM^CKmNl9pbBKmR z%W+INHLS6N#-=%(T2QZK5~b#w4s~blhg0ZhV}ud_0}!rI9D6RJ8XDvAXy$za;f(&8 zrM^$J5w63$;iYp>NI4WFUW{lN;G&rqcy!``1fbUR@YVU*s~4wW27Qb=9ipnmq3@$u z!bJg``iL)B@wL|h{DXT+mA4`mSy4c=rXKzN9{QdOLaLc!0Aqq+2iu< zLdY({UW{B2g)U~x-}fAdPl2(4fYN9lLl*&@#4thgH7)vW7=z~$8T^#=!E;$p7;U{p zPK;oJz!T1~P5=yC@HX^)FPOiJT$pgWB(Sb{Z>~@!us6YT71@L@*SP{gT|`Et^pSBt|O_dtm?;9u3b0zPI!eI_vDi_w4;E^7<55osO5=Iv7*U zc8L6TkuQ~T{`~t|mdrOi!3#ObEtfEGpWqY8g2i4(sF50&I=m2FQDqP?p5qOb$!A)# z(~x~dq1%Z<_pE|NRV?PprQCU>G}fdAx^gQK%(DVs^HrY9G)JqN!Q`MSsGPYjfZ+Qu z_WntR(+8KK3(nFc#18aPTo6qD!}T!To&MT^yo?u6;*h%*+wlm|#B-FK60*rw4CjqY zFL*0i6nI3r)DnKmzteRI<^1y9yTtRof6|e>M6rW{gwQl8IL^wwM$0f>Z!F4sea<)- z5t2OzLB|QxAgL9?c(F59tRRDV2!p!?N){*vP(TD6B*2R>^<6MUfH6(C1NdK3HsH_{ zN&!ho$b#;Yjs(67? zht_z9nQTUS7ll#kGd_Tc+?aqnFImt|b185grd%mrlj->e0eA49s`9tDMv9$u}31b!0g z+G*zzI6DE?Kc9kk*XLvaPFQQtPr+B8KZD*|cAHG^g0S0PfBmZS2%O6zR0aTq09W6} z;Zptvpx5hlP_Uvsctli0juY!XA5p^mXK}ccY#cuY=o4HH(hCS4*O4y=^ZLc>%U5UDFK*tSy?XcJ6m%=P$!e0l zqz-qA_Y<E(NZ8l4Ey*NZpLU))@ry?$}ZRl=Ev zeD^JyiQoLqB}^8lbRG19&_!evIvp{qLjGeWqt`H^^;vCkkV?L2OBiWfG}QQdD-~t0 zWibt$Q$_`%*b8GXSp&z1m zBu^uK(VW;zJO}zh;`IIS4vRHUBnrrxWd@bv+L1pcSa^3!CRcM|Fh_BiVl6|Y4m$co zCe%y7BE(bxC1jtF4N$xgTFZw83b>F%K3y;_50>y25p@nRUPV;E01Jj2f{%P#`__wb zLYB<;tnSB-0z_^Nw4vt;|L>~RyTF^}+V(K3NZDJrrlqP{M2hQmB%*Zm)apV}i?|N* z{NhTC3w|n%lS1AL+%UnMWq~DJgBan^Um*}+KMZfv2r#cJA{`K21pFwM8iATdnBu~A zYC`&w`w_wvnhkA*yA*N7rfYP$XvqxPn44T!A{?Y{J8ZM=^NpIK%|%y&bU3T#(Uj1+ zlz|C*{_p>e(d>W!_sIsP;e>&Mq6GIvJ&g+lUN9#g1Hw!cK7ut~u>XkdJ65g%jdy2|ioQWk-D#ajowc`0mNGClJuj~zA5q`?_} zhf#bA2E(y<@m(CIk$5x9|HNq&`H0LH^yvpN`@GyaO^PE3{7vvS43pO$Uc$s#w8MHy z_VCP}fXmoNvA6PkG*?yJ7(w?<;IB!$-+De`OivnaAz?+AqTUOlEJNlzBms~SxCklY zvYJzvk=&dpvr^ST-a{qaTkDFM5Q{Sm=<7=PfS{HQG(*77qBjbv5Vp!_#XL+SOT1E z0rWa~Bx`!2*jJp!9jdCdsb8D0%wSdGdKrgPR5}IHv?dIQNiCu-lSL%H%6s2ip#Wj5 z5lZ#wUpRqrl15rYn#cWnr4hfs0Rpq4Td1iaomP6y7J^ z5`}3ZKMeT$8T9-#M%RlNVS+IElG)l_=?5JKA#`=n4ov1%pbtUhMPfGj`$t5g^e|W=7+^qD zdx!x9OZdrKrb~j=;A=~NW(;(qCXu?7j0lz>jlh&y2fc)@3S7OS>KD#X?{t{N3Ug<) zc~P9sElj}O!gH9xbLNqy5h`!;!ueMiC}07Q|4C7_s64e%gMR?b|BiUJ) zunN0%{wp7eI`xqnJwAR5eSZp_+w1UEILB{-7jYcMAAh4^5U1R{@#maP0x!rYjamCa zfDofQF%}5SW9Xn+>ig>l!k*$zTfHpp7e)P1(R~D)YITHyh4q4;SXb$%TL7O`pulx1 z=(^0{Ptc@%TT$VNDv7=U|2cmdlq@KdrKQPX?k^m@G$g*nrs46;KknZpYVfFZykd2preZ%dB;L2M@K6>&hgzgmjFmOi+A8M4p*epHBKmO16aZ}A?z6al6o;?g_S4!6%J=RqP3IT zS$&r{s13dGb0^cKZBl{7O`jkN;{+(jDx5WJ6DdfwY=ElTV&=aFjVL^bLfx4G5uUCv zphjH~Vo}D5wz8v0P<0JI+QO6QSZrZP3Y;Bz5*zVahE&6pa?&mZ5m1lEtWFpwr-ia) zm6LuXp%eN&<=a&nQ5ec;@<$?-e|*aRy&`{HpI>sZ`m0l#k$D03gu^ zGC!NZ1#^^Se9{XN6cbW<_x2V2O1WxwETQzCA$&@q7rG?Pni)r=?oPC;1zm}q+2zSh|R4K`D&#*4iLoWV=?*ja+S_mQPu0dx>>=wBl z2&*Ht?&w(WWj#y%^Iivur6OaJ}99i`P; z;f|MSBHd+0_Y?0poO#1rrfkvUZ|YNq0Spu|EAvNEVG_>kbkqyy6a;fG_*7Fg@v#OS>U2vMQ1^GP zEF4(P5K1H;Q0ku4gwZ_$Zy9i`I_h5zYj5u51>fp&zQx289|JZBL5ILr)iX4Hkz9JKou9D!T6{RV&z*C2Q6~tzg}(r}u?iq4i1(rB`YLxnC)}tKiQ-d<8-p z2T(8hvvNyFk0%}Jc(_ISmk3tL|FSlVxG03_yfr|anAph6}M%F7eW<@<9^@_#@(vFx-j7gnLabs}DQl9a=O(z)U(p~T2Xm+#M? z@;|@7d*Gw5BXBNcOr3=Pftn1GknL0Kz(4fUB@)V7{w!7uu zsLUKU%6T&tY<56Qt0R~C&uC%bbHj#kxGgc{mX;0H-e$wbRT9QqO*HogwiSfd~n9NuwLo)ZTD5Gfz2@#13+z{j2v4h#WKry6ta39ukbsS~)_f)%!L z>Q@}Ij7>DgQ7#=al^RZ`RDIxRvBedK5u9^}@*G<{qcH}rLp9}zV30|HbYEvC#*mBj zR8D5$am&y}atUQd_$hbA;?u|G)kX3D;Xqp%#~F-%hM~qV#3EQiBUoT&8i%rLr{FDu z?uXb*&>JGUX5GJDAOIP23}+HY(F?NiAebC5=106s2=FqQ^na-r{ko55i5oRmELD;iUnXY)1)qzXFhySqTlJNVh!h64Ly{)^8Sg~ z$8Tus@7aib1T#c$&jNEECC|s>DdkWO48-1<9o2dNWb1E9!2#YIJ_Q+#@iZOa5il5~ z{Vqsj1!F&);~i;Z1>-)cex!~ErVhsR&@u{X&SE|`8)ur7-f^0fW%LD3FrVE&-sC>q z(vQ>Nv`!Iju=L|JIMPLPx{%o@c(8pq12EG_mpn1Xep64t5fO9q)RR)0i&k4EU*M)H ztwi^y5;3HzbwsTvM2(>`bNGt<}xxaJ10O#aVutWSPt6Z%Db! z;?sbDg=uJC0%kovJQ)kPM`HfXh?z$XWi(uCX{H6WrAQsNf$S8^;_ukhr}X#!41Uk4 znTna@*i5|VAS2{ZE6*Ob2*F#J&4K+Q9mt)dNbB&adAauMorhU*xVn=vTq3`xgmsoG_g@yxM~(P&i3>-cQ3)7SE3 z(f64*(Jfk^f)t}z9zFr-le1iF^EgbS{&KC!BAqQJZzWMRr?TuY@T1~s;RUX@^4t{q zWM*!e*#WVPAvl47gL)k{!qj*!vZP_2>586N)1+0Z=12gmKvcip(wC|cxSO*AcjpDfT7`@2Q^=64?Zl{@2b76?Wff2UC= zKR)Uggf5r`o(#AX1~`eKN7ItF+Qe8wEH9XAXvL1<`w(Mq9?&!)MDOiC3h2cMEcoiA zLw;T5La`LO!vM~xH~(6}i6wk&oi3>fYN9m_2CfE!#M8u^laBbS0?8zdLO-0ZuOhM} z&-cVs#8%RfN)}fs8qhFpLCXe%2nu!0W0|~d2|r!kqPtV@A6}54Ig0;E$wO59k*wAK zz)9={bN1zKfr57dhKYw~G*?yOJ3SK5rtLo%r~Ydp6;472AqjmRae@ypXA~x#pA0S? z1KCI+8zhm>&wLMJBpqM4)P{m2_SoA#N}N9PXCtE(MTG6YycCX*tdL0Ac92wE&~-JA zfR==m22tW@6bFrPJo={w8Rq?yj?xb~uU>Qty2ixp8N+eU=oz}sxPZizaWV~bg-e?g zF1zC0-Q8U;_r8-eiiyx(acqS_pQZc8H3^=29T^RL+5wNi2Lw`_Lf>D57&+l`i2|4U z9w=!QvP>AfCUd+Ffsf#dhdI#rdP4G!7p9m%b{3(hcnXm{q{pK2p^ro01!OOv5grS| z@G zoxoy%(F(=TCrd*kN-!ykr6aD)|K!s1eD3qG(bo#PF3-ldrDf^i_5SjLH{Sy@}&!ZZQ@9i}l+@-bV?r+vD5d$(h(!9-hxOS(GxVH#^$u3T|RpC&Fg zMO$+29TxPvtFWVGPt8#N-Vdyr3G3 zv-zeuR<1r;lsA~^p6uYjMM2_0=0U|15emBwY3wQ&fKFGP22UgmBFJ(Zl*n<*?Al>E z7rx6vR+MHIAj@WsO1GZxU)_0$vrrC;&?lPZ+2u(p@y*N2l`S3Bs=f{j(Y%5ylCCJ} z*~ADIvi8-CVSeI4u~yNS!uOS2kun&P<&hJaIhg;Wu%AT%z@Cd77%O@AGOHHV2y*5u zu8EOevD+00Pvu8D)Y*t)%+xD-SVtvI6H0GFDMQ{_7DG_}3t$I%=-%gPT&@ z8&gZ>R5D)OPQ~6JuD&hr4(b(Tj4M;Qk9id__uMaU*HDmdvS(zM%as#g#c2?fMrvNrsJe>zA&;R?LJ-BQk=$emKn_h(%Q{BysgdRxO@pcAFB%BK zK;Z&K1e7mb?oQk9tuSd(b(vH}7p~?2iv9v7a$bq>K=%Iy3i2o?{N`qm-486`6J@;ak)JzqMn9I1oX328}$AI8FFHvqO zB8;6#9n`TlAQKaNE0`c~b@e^r8(YPvxtHWbr?>Eq))jCB48T3#sdg>}9$Muah|$p2 zP(Vh|E!OU_Wa871Caf3hj0la?J(lWryv6Uo;s(*%x+CWk_E3hSP`h+8E+lsmLaLfxrOdpuLZ`qmEz?lmR$&BkIXgs7K#pye zi$ZBfDe&mgy=0}JfMYZ}-E`r>4p}L34X8h|EET{S8v2OQfs%5eL_+WfWTL`t(+?pL zDI;7Z4`pJC5<$iY?A_Z}q}Q*)TaSJq#F2NlxRz1nly>Gae2hr|yjC7I?}ZI81@w07LS9O(tcy5I2?@~GfxJ|M-f(f}B?~HZT!!w!)`q}g z)7p@D-iI0?fgf^lWEZ0EvN#Hth2NKr;nAZG&nAnrqc@gJm&V=@p^P<2FqlyjZjgwi zE-s2tKtwhVVFHTh_Rp>`mIcF10@eR;P>|0cU5^)hs`8&Z2o#xiyN}$oX^#b=4)GVRS5+#s1{RltF&!4kSQ1rOgCJ`-S z#=aAb{sjV$@bCoKq^ig^Pn)`?z2n#K0g%Hwig15r@bfEz?dQ)m{mh;qh90RRQ} zs)=GF3;rc773x@10J&?CYoI7)6i@~Spx&We2Ouk>0I)a!l*FE+4s$ipZN8RS42Q-I zH*fiIxe(R)&rEUVml#H=e8U#zH&%uv|B=v|zA!>WKAqa{B+5MsSzhN3yLH^fGdvIL;5Ao3T|CX-gLMk}97(~)4;a9@gK26F@+lL}A4<19Gm^qCYAvX^<`CM#W16}ZSR3ou9osM3V?>#rSIy8kuH1Eid{ zsri#i>Fijj2_2xUL4E*IY`2$#l;Oy+ydijz#!L8i)rws)hbg;(0ED$4-N>#!&i^cwS5%G7L{oSvxrs$#B&47{Lg4qhP`07}DM z*Id<*_sB5hn;hpSJva7I=$@6we8adGfGGx?Jnil=MB^eFMT}n+NVy5JC3MxBFDvDS zj7p-=t(e54kZ^C$_WfVxz};B@*s}jy_NaLNquZn5asPjaXP5n7Qp8~e0138<1Rx6^ zMSwqm2oP5t-{flYqZ^6FW1Pe=LGv}yXN6MUeTx_YcB_EM8tU013|#OeKnlDJ$Vur- z==)wUe;2vzvodHi==tCYT_`iqy$BNk!HR~?$?EhTZnB7!1@z?4_@tXPaZ(y*AnP+K zWv4EmKPzZ8Ajeom92CtGbPUihn|k^rj6n~l@f?9(8o(9wd^q)y9D-Z}rxhZFQYmYH z2|vBd-m}TyAV=gOGHg^>SL96tC>6(H*=Qey(W5Z>ZzPOvmH&iG`5tG0Tjf8ibpAIQ zjE?f(Lp;>Dt=j)z@<@e^)_+hZ#BplbZ2Hfx!E9*x7ts@n-Cw*aSp5aH*4X^{XT{<# z;8fZBU6HS;Y{_S0Lzomm=8XAVe4uvuCq*_R5apLvcERJ5lTFtDJmy<%|JrWGe>r{m z_L>_0v+5w+g5nS+Wft$vKu=z#rGDi7${nGcJ_ApH5XAnx(*C^a zf^OooPPyn4$d7Z0cD5bMRJB=ZlD4`D;#Q0ba!+XnvoWk9hE14nKLSE=@_p#LDDEol zR1RB_5Kx@-SX7>J_EXuVO+r}p`A~=Rsw9nrQbM=lWwboA+ZH~REx(NQJm$RPrQ}jX z!yp5*1AEfi@uzHRN=UFZo_AXmYrM4LDX9eY6LE6N>*pLdCCpp2#uZ)o7mv#=1J48acXbilD*y2~pv%zr zob_%};5Pq{;c!^6{~5;cDE~dkL+yXxlx%z#>a5E&nF}c6zBuQXx8T!MO7+G)PDK%g z*OjYH@j}hhnc$Dy5Xg*vIizyN!7P}!cRQw$uqz{H7~I3q*UqLW)XOMzuM|_l#?C5b zYm9bV%Ci~-cdiWATJ97!=woR;DVaI;GjgbVc7x84f3DXN;$olj;r=H|O!&|lU`Q9CvxAK4K?RangAC^5Zi|0R|l%kmXB*_<(eNBCCcO7dnk)&MnFfu`*1WeFzKt)h-~vCS!~BhP;- z7IlVUmg{dLW~9p^(_OcS=PC+l&fvT#U5VZ*3Yy_n%xKVJ*hJOlgC=S;L#-H8-U2mI zwK-~{#un7RNj=}q{44baTreY4Z}%E>#RmwnV}5|T5=3DY1c zl$})_>QoKX44_}C%2FEa7LHi!^?0>lX%qnWE+qoQwgz)fT^riV%I(vfl9#&+Hn*57 zy0Oh1nEGSBA~Nh`uLjkVqS=EIPKka?SjSW7)X`?Z4Np*XS7k z@gPqr{^K%B_Q&s*p_dix8Vy4Cz3RiDXyt4@01_t#m+#M2^QwCDdD%uuO3U5x3Hk** zkq#mh9r~TIVfx~PALY<$>h;FObC1VLyUH07K~5{45K)Mw@{OZC$}JVm{OstU`p~D1 zwO?teThVUQvmZ9HIR;uZ@NTf}|JKXk-}c$c|B1-4=LWDX{$pU8MgDIZNB;jHPpkYN z(D#-7;eB?M%|RVOnUGsyBBrERunenKVEP@V2~AT%J)0D3Ff$?ZWSVb7AALcNqZIMH z%V>>fQzM7bx)xgddzQF$8794FhJ2=f2vc{xfs+Fy68V19_l+00UNAq-V!LMI&__HG z42-<*;xLUijC@BVg;Cc{>m!krF$dD7#^GJ%tQ{1|EkN`3kqdPiSzR1KhkJj%MLvQU z^)AHg3b)$o!4Wh%zitd(Sbe|qB9{hz7kdr1IW_J4h#4~zT%U}PQl|A%<^{*S;_ z#f^x36R+Q@h25rNGnPD?0sd|HH1n2!6Tx3nRNlb2U5c;FNXlKn?qmb9b2M;ekhIRJ|!>`ncDMdo+K0wi7){Obg@*7(=) z&x-9vz}Y3=hp1bV?IZIM&NbWIM_6>GsgH2JclVSZL{4zNxu#~Kta@9|&yM2xDbA&F zj##%5D?yUmoIN+tV$s=i3o(|QJtYqJ{#W(u)_OqRd7*5(%a`c!8?!g-4LK7* zrT!px=hD_$QY235FbVe0wOe6KC^S;C*;Lwk8U)*Caqv-!P z9O%dO{}9g(`5&%0MI1Tt%@=MH&d?IIe&gfUgSn>%Zlump>Cgek9 zkk|zHfV}7nO#+e2U9e9kh&RD=ZLJ8a7s(TiZ5c=VPS z4!bhngDh1$gPVbVe!xTwe1pDdx!gDBZzwIhx-<(Fi5_Z~-7)h*HfyWw$oX1`C>hTx z_zbO_MAg!(>Z+7S$_IQi;m$P$eSYPr;$lUusshRYXeEMC?|l$}QOEa{~Saen~?$4NR7{KL9=N|U{ znQLz{nSAGUt6HgY{AAFWd8iAXfGVFPGLhZ6A5Nj)1&>R#S-oVFW_OJD6`_% zr2nV)DR0mHUy9SI@B*rj01~#o{@36viU>a_UbULtA;?Ym&~-g_`SQ8=B-4F-=2^md zjf#7Lium?qX|{XK;&4f~$Xwuy0yAgdl=fhyr)A{2v{6kRq!PfAVYUA?c*${RhZ?!d zjD^(|Eu&pedqZPN7u%zK{tt0)CFC7srV&K7G2QQ$ZLAjQrAgw5-z)- zyHarD7@TYxGPk@2gf(9orj4ts?i8c?Ky53WngQEw(Ittz*g29@o$ zn+*{t+;leT5{P`ROmDOmPTgQ`OgB`T4Gy9IHF%B^6fX%+r?GMD?yuZA>Ho*BDwoHl zjEq)}u;VCcbkt^=Sa`JpNP25{6Pl!PL%9zWM-?8|EpDEI$BPgrYVIfwo!+Nid&c*K zX%w__kKGompD5JHsg?Cbjz^c^(UqM!sX0h%x)!#kciOZTl;lo(tcAM2e``7D-}Tu| z{^#OG!vleB{y(EpG5?D-8Xe{T2YKZAUrt0QUR=%30lfgDc;i9fCW)9VbAIKa{NACr zT%Uq&&R{6Mz9b)eF^WR$C1Jba#Fb=B)BQ^={okWmV)r<(P;%d?;_9g2yX5kmbJL zR&;o!cCy+uM0feqj)0_4A;?Ib?6di6C|gPm6tyT0lh6tMQ*eEL*@5vKt8`Kinv|r6 zS1gNhb(b{I)if#@kU#fAwaZ(o1;EoPJ@;bO#@FxWB0@^SnPSRiO3G`Z*Kn(I5_?N( z#8W>pzgxxEwpTHa-VB8C24v@6lBsb`%Y6ee8rn@uUrC?gj3lLA#|{OA3U>$Bl=ibB^GCO!WWuN)G&l_TF%GgL#Esf?-?Y1r5mYLMG%l_XsBw)+_Zy2NE{ePA@ zJl_BLAdlSt-$W>Qe|Z6%7!k7ZppUtk1d*vOVWD-WZ%uW)I=-5DYu`mI~=QRVx>o?ZAq+qVzM|E-e#XX(fI zj|X`q|L5lHCo!6#7zK_O%)#7CGU4W=pacRhNJ8ZRg_+G;obFUx+#h0xXf5lpjj$q- zXA5bO!H^CoJ3z=QZUuNv99VLjSI#+sOZKlr7o7rgFeIBmf|h)5)4(lSOL>)iJ&c35O}@y249J0~ar@Z_b{-etFSpVINe|U;ZAggOYj< zWgAq-J^dIaa6ag=od4ZR#wWZY&Lp) zwGze~u78mRn#zAX+3LaMKie+Ge_57&%>Vu%kCgvpR&h4LEp5IsvAB{xyM6&zr6I31 z*`8B~uVJ)%oR%gU%-L*PS!_kS67@A)`lsMu>_mqu?m_}wBuRARQ?I|9h@K`+^s&xA z&g00*e`H^%tgFU@%sd~lPWF>!)R*6B!`0Da#nJV{TTjSCj_;u$5x~>f&)<_;4ApRA z7$LsaOA!|J?agr(>+p|odLw74R|suLVB$G>_@oYV7%K!g_@M*+MTismwixyTNMlv) zkmu$mg303MhU*&S2UQqqLJ0oNOc=ZH{{!p)rdihit>gVq5A&4y|GxUax)qf5f60j} z^ndYfi~gT4)iD5YKt`dGiLNTWVymt>VX%E9D1n!Rov>{ql*>>u?f`?0#OP`|=XfA0Z*J8Q44 z`F~sIp9c1S%Pi`D=Eyk4e>}*u(f@}L?|~eDDi@tb58t?fZx6fPQC{5fX}JDZQP97k zmsuV@|D&Os#rzM3F|d#8{~?|_`Hx?I`jDa@y#Q5_`r2Hq`dMCn*$pEUu)9=uzKS&i z0jdQQ+1Q;Iqj?JBy>5P0fmAfuX(Vy1qCm(R6_~J3-+DgJbp7vY?mj++rv?A#tD=9y zsP=IBzcI3l`oCcv@Bey`r;h)Na3D6kbTDS`$`87ZFa% z?9VfA`{9D*%+)G?D1w;oL*wUdKcK=dd)r#y$9pFB5q-snPUdsmYrd>!7yf_X{14V> zSmghmRS zZ=Sz<^`gb8F&Vwz=YcVypF^D$^HI3}W8#`a2Gahm=lfT8Ug9kBt$q9Q?TZg*uU@IG zb>Cccl_GE7yt{sJW8_L0BeQ1=dwNgr8)moqqH8voHAL}=IpbZhTkG-7%gdFW$BZ@m z`7;%_coti;YFuijTuw>#fK*{H%&I>Y-}$}zcr|2K(#R5(C-GbQRuB6b08f;JVgL8f zt8Qhv9ylrX@gRdgtQh=ZVf2k%M!%j)!x%iNLQk;W6r-3f_mj=#B8c%_7`tp_P_X(o z4wuYVfyr_Fl2EYyX3m05R`7TQ`LaKR;`N~V>0}0t9$vs0xjk7>3?oB^eXS1^E!aGA z(&oVSE{fQ`%7OMN^jtZA&Zn=1{SV{CD8|ANtTROa6by z{J#(L+(Z74qVA~O*X^K>Rd&keX#cV7WB#uPdF1||Ev|hnK$WW} zvjNG^RaPMRaf=IPVAKC!9!ByTsm7h8(m(3WCX+fvG%ym|5W^H=Yl zzj%J};`+mzw?AIpyu5sGm&mCMzcBWHd^=Rbu^Se~uJNdBC+6Rac?KnpB81${^?xTr z%{@KavZeb z@s|5^1-JuVqRR%O)B<^(l}#caJQ3hdaz@O$4W!xr(U|{>i-&e_0N>324c#uq{~NY( z%>VZwPiy}Fl3yHkAKYJFF?0yt&w;h%{OY|}d-MI`C0kzr*H=fS%=6W+4LH7n;NvLv zmM~sl@w>iGpMkkz0~J?*l?<-(f(ll>U}k;H^U_{rw>8(zWpRWG_>@K}|9!)VRiIEF zxQapzS}4wXsWowf85znVJbI-^MSy?)>N z4^IIl$p4}=St?r`yb^ZZ+jNTJ03`@JvD*bFd7LuqUPE*wD*HB^$zge!tT2tsx*04^ z%d&DtmMte^*=!z`o2Fp7$LQC$Upw$Enk$cafzwt@{|R}!%)OATblZ4UQ*0TQ91Ail zn-l;=+sMku}p(#Cx5!U~v%_#HCn^9-JbV{*VlWU>6i5vRW z(-ygBZr;p_Z*!wlzyIa9pRy|@Vrmn=l&(*5y~J0phAmeGKm+s=(^KWfehEZY<`wR(% zy+gICvB$l)h#pV%-lCO97HlQg^=6=#p;L<@9Rj7C9E@tlS}~*YN1XbZ)tJw~s$%%r zjAgCUyJ;&XVUZ+JHm&sjSv7s4awNj;rd4K7M)yd;zDnBF$~7V`yjIAx`TKQqL{YjY zx)O_Ll4;0SQsNED_^22uRq5}Xq+Eehj&j+UN8)6JjycUJSxNXRtxLX8_)cnH)9au< zf6h4JWsGLtr!E6dK39P)VFthyI=3irPjfG~BLT!6&Bco91|cC~Kdf_#B&*_b81Y;3YP2w88Wfg_A_!aS7r* zqI@yEsgmT1=STf_s?7dlgZ>euUk|QO9RD0F~-ydPXM!_Dm8-Jud0Xp?D$1Bv(;|jQI*l(YRk{HU*5&lueFeh5)58BRNGXn;xvhs!ZelH z;fF`LQz~BTFsD=OkCT&)z9pO@Ya{@581^-*7Fc<4Qxtn*;rpfyvLs@Bmbt~A1xEs6TXkKJF{iM@^m=j6Du!&=JwS>q0gVyaByMl%c1t-Q-b0E z((~r7iVCGJUW&d(O3A#nTlr8v#HeiTJNNPC>lEjYl1oHB-truOX z+fh38J-oOG6QV|}&s>-ALqQUCUvs0o8APsex{np?^<)ovs+hrZJ7W%I@=Co6i`tlT z*36!2(qy+J<;|VF?4`0pJXXVaa;?ejB>$17mmq8=Ux;opU3$D*^YN-G7ia=0ws zpMvZ2%TARAI4hBLz5?0eF-j$bTpL-1Ogg9-pC?o_%dy&v(52R8vNMo#!z_mPu?@o5!@V4rGMY5p@`llA_n zb!$_dp?bMXw)SeX7*=Pq-?E?93Xv}Ymz`4|T8u0W4Nj*Ri9j1D8IOz+^rFfgQEa^m zuW89`Ht`$QbQRCZn8{dIk51~>Q1t=lzv0=+@8M}{|G8lrTPrKjw)h{bN zCdO9qx|Vqv@(nZgRqu&illfZ*Pka>QVV$UKj|M+K5k{Gdkg;uQDH8~i;T2}6|LOi2 z|4;Y-bfr52*=gz>R%3(-OJ+`v+r}*4;lh~Zou)~Ru9&P7DSk1UC=4ja;Ta#oHUmh6 zC{aIWfRiw9(Ha*J{}-5fF;41zrxkz)v5o&bJX`s{2wlT{%KBlOi@*4@h5y^5!LStn zIXIsGKgd(X!DXZ`oA7RC@>Zhp**8!Q)8|y8h?k!a93QgD{QPi15}!pl4YU2b=u;_( z=n3Uw#kZV~DNv}_9^vJWiJExhMcu5AymPi~DgEZ^FsVXqw@P`KEa>}w_Kr7P040y> zX&-X-2=b<=AADB*N#}9V3sevRd3_!Es-{461lq%A;7R7CND4i!^|qwtt6>zr6;;bZ z>HLt^ID!e}OTLfUkUj%X*zUs$oiMMzT9}(uR5gbP-8!qIVsevFw`^k%~i%4Gl%rjZ`&rS!KV>%dhe)=c3&@t3@uU zkwi?Lw=(xk^4>C~#&B(dBOveRk(R##mD1@H*4E$Fb@zyKEfm)e}umfW`D(D%8yDu#i3=0^*7kuJeNb*>Re6b#Tg+q3kxXJeal z&B0)k5e}#Q{-0N;e_kN8rhNy+ zN&klY|5eM(zwFuO|7(~=(f(uT$NT>u`FU<+5ZH8#{Uy^L08i>y3@8!KK(cs@TGnJ49c-$>OoMeEsFUD=G@h^~sS4r#z^DMt~Zj&JpZ_#=a#MoQG1T_Wu`605?9-sSu+U@^4 zrT^KQ|JNwn|Bm=0Mro~d0OB8qk@IIYqU-8Cq%P79eLtnnk`?X8^cdi}q zM7rb_hp(p$n<9psY+W~MFK2PMl-Z=IShulfTYB`EqeO{gcf>O#XY<&|=5p;9ee4_7 zRb8Y@7|T^DXpUCzsUunDX}l0$L}cx4U~Wg@@JoIg$$#Wq|3GHB*Vs{;jzP=r z{|0Qb#rn^sx@yA!w)+2>dddG!Ki>cLAP>7^$@jxM@MAhf+(yQ4dTcx;!m950yn2t)G1{>td)?b{eFS13LYml4gs_a8>jm~<&N22NOe>vqGDCHvG0XT8n3l*^KLvUvn~)Ipq9rA|Fcn7cnM_&*QO zXm0`B#{c!Q{m(X!{(lehsPZ3=S8gZzi8Bte_(c8_N-!I)@TA{)YRuYWlZr?nmCf|d z36S1d6bb%LPkEw3#PdqY-C3?ums+C?X9)v1N3J&Imx_tApsOq?S((jViO8uvMz%Bz zS|xs4E=|quXRfI01vr6$gYrF7-OP^M^^f|r;Qx%04xj(U9*v6fzhMrK{vQwWP(JnI zQv~@Pt2C4&oU!yRWZrAplgd~WR{@s)=tA|PC`PF$t{(3TS(9=;9TlLSfhRJyx#F`> z8`!6uFULu3+(@RC(CvZpJ=uzYm~#uMXqujv$7$ezp+*1nmRIR)=6wQPty?XHcg|_X z8~`N-v()$3;FlEo-pnH#MHJBq>2*FJ2A!5qNE>8wFqk3-rWgSnE)iAW7*}W0IP;M2 zvXCR+TY3p{*>$-d22ZAII>pZ~u1Hxgn9~ayPkNn~GZ3>KfC1rmcw$Zs^qt4=0-hp} zVuB|IkRs2q-Apo>laN9-!A8HLit9bt6nx7sf;bSZmB5whtyH8ybE0?K=`MdWUa?+n zdpWcN=8{vS)|S9>=6%JVR?a;SlFNw(g=jF2Np+c01Nll>UUurWo`=yix=gBwYz?w% z%~m4dD^VeF!VkIZNXVO#IbSoZ6qU}lFh?%u7HkDdM-`64|IQ@S7)3tyum4LIbZ@%t z`HSdPk*#x)^~`a?G)M?bARJ_KPjIfzMPc|6RB_lz}h47>fYLHJV zSt4DTAW6nkGz3&@Fv&&8h7pSWHE1yj)T(&x|lG(z=&AzFq3Mm2Eh*DKT-EKXp8W~omBS3$nw1*%|c z8^UT60Kp3So(qa?KKU~~>DFOX#g%I}Xfm%|Mw5R5-5&ja8UNA+vtQg`+m`o>8)U0A z;{rXx1sW{`l_j#coBcS1kpEi9{}?6d4!3`9KmQxqrTmYUc|8Ankf(xV={zf*-~F$_ zYZTAfI`BgW`g{xIjuJw3;MpG8H_mx6_`07tA{6Lc#8>u!($ra+gmV<2n5?`g#K}BH z_!l2U5aYWrb}@|~N61C)CfF{DP~f7#@o0pK0Mqk=e^6`6rdDI*dU&q}DTGFC@%6V? zYaB+gy+($c7VBT+gFLYP*EB~)>Hc4Pc+CItAP<#p_FCT6``)UQgH;g{IjEc_!y#rD z)VSRBZey(!qqw5VlW^%Jna0Oz789T^Nw3|k_AZFz#iyk zp%ns~TuW7wM~A}ce+_6s5QXkp=1lO)!wE~sm4DBMJ`0yrzdiSyM5a{9O6708uV_XA zn7KJtfM$X-n`EU@7Lh4%fxh2p${&2j>k3=M?aLb7=ssJ&iG(R%fx&Z5jNQ zIW%4dZGD7ePh$+H&RHzpbP}oau|2!aCQWA=)*)SgPxYq0c;8LPZhW@&TX#*MhrVr$ zb}Uet+RIOT%kp_>-wD6zI@H|>&d#a*6vltaTr6>YW%(Ez1A&ZHq8I~Iv zWz{)-U#-)I8CrS@orpfF9zZMiLyRdC?xh1=1kJe0b!cZF5cky?S_X+#*vxd!RiD4F zUcNV3oEoKkUk;{xzG}~5gw}ZX^zE1=1IUi~kuAUQ87fG|AwG>_H90WHZO=kpnw2U{ zE{`%z)xby9ZcW7b++rv7Y1-J9`DEM4XY^D!`rOK-B&=GJVhi+oEQ&2tk!!8orDq7X zJP~hi!@-HOm{YH$D0P-Azg67xq!V5usHjclM~}AjHAIsHvr`ju!rWu6tttRzbS-gJ zS>+v~NiDETJ+peKv9#90ssOxVIdx_#Q&{0-zL&5vfq&V8N{_Gx8|DaA*sz|p9MCov ztQuRZm|qPl?>yDm$$G2Ln(RG|bG?06?dze~tq1bMv0BxEi_Loa-h;&&oit~!dZUzB ztM&6|U)l#_r&V|l!b%lb2OF(+*o=i1kn6M0=VBhkrBfWEIf{TtYKGZ{TMFnM1NRG* znEEVMN5=+dwGK<=+ZXcfzyMr1U32KUetuJiEONRk&}~;3wW3ckN($Eq&{dkoXo(UA z;};oOr4%p%#Cg*~W@FKJD{ZkMs;a9O&Yl9!;=yQqV&EzWVs5u6o!uM>RuBy*8 z*6E7zsm?kmVJPEEV~jv`hZE-rJgbwE=(@B(j#+UJ?CHKxN)&gVru-LC+>Q@wo-c(1 zNHgLq8oFj*FCFN2LBE=Je}DYME$0`PZ+C4C-ORQ83c2AB^tux-ZXsDtaUw%Gq&pYJ zv4^m=oHj|BuF`_sLXw1#+4OC#xG{GIrdzgXl`ufNid@^oqf=4kR6Ii=K6D~g%kMxk z=HT%)WQqyi^5nbZ$``8U6{Fv+=-FBy&DK?|PfxG`cbndqm$WlP56#wxjLJE_t(#Fe*gaE>u0}TKfn6<<;C-= ztiFKhc@#OMZMdS0EWM8f@AE#5HVItf(ED6>{VXHtw!S^jb?2VPMeptgTU0RXrW%YQ z&xoJy0ic`|wHAbk55P06nd|2dD?i;>E4^L~q*Py@BSZyNM+M{!b`TorCTIUFt z2~kSCuFOHptWcFxF!F*_Yk0}bsd>%Jq8Qg9H~@DziCzjPK#{)1ZexNvs9Y3%3VPlC zkaNqNM>?TcNm})&pGtk-!$p*JVWXdJMO;1IALn#$YSv3yl(4j5Xl_;pB7V1dLzxF!qPp_qP6N{7D4@;vTf2bckyolK zdl(ISf>G4Yp;T>F*EX*Bmo?{M<%*c-51`{y@iL9k<LU58cr@WT7? zatF8tq3jZ}g`JW+pom?fY>7p|MS3k@c>vi>+q>SaaAS?Z)=mmEz3unfr}nz7i{kz_ zI{xf27qB*>6*;j3H#t{35OZWguZ7|JPrII3EB-G(20#9ttC?v*U%>`0cZLJ*i2of7 zCguFk!|~{A{*OobY_0#!7N}GKp8v8WtHk6n;O}HA%fMp_vQ^TWq8Z8bJsEMiIF5z) zd`s0ZBap_XFe5RW@U&PbiB;d)j0#^#@seg(KXI(>I%8E8PYlg>R@o`*d$M_M@~W>k z1KxUF>p=cunZ622<Kd z_aH+lp_q|u13rE{^E6^GuPSUUiORsgO3vw9in24%6+aXX=`*R7i(g?Jllx2k=s69c zq#U!2sUYaGnOq^!e*@3~=dWJ10LTy(<(u=$yuz`fkK)# zlViGQ>+hW~{}Y7^0=_-B%=3_B844L+ag&(_!MFeZ{(ZF&1B@d6c%ACvOh4cl<#Z>C zzY-?vK{#Gf7ke-j&D%iKsSOw8J^`I8FdCnnjm9V7c%3H4x`%%U;bKW5{(Sy#_x3aJ z;RBFkl5J)X>tc56G*MY%kHoFh4O#JpPxv@r|8Tt?g7b@4^#6!K%BhqovG@-B{Rn)s zNQFnMOyCB#ocI(U`1n!QVMv#O#U#HT$H84_Xi|$a7{l)RA!7R$dP#9<@=RQv)=>{-1?8ZW&cVp`W52`T z{LoGSB!0hK#qlMHak#P6A^A?4KP+?tOQ%qJfkR19Oig>#sL=QFadM`~d$X99Rn_kO z`z^Z3E?d#U5oUA6s`+0Jf!)L5R*qZnE0hhCwMs8Bo}q9PYX3$4_0u6UuFWOV*jXY< zIYH&Z$$0ov@$Af)+UCFwVswBv=-B1jK*{>dlGv9oUOrRwCcKH(7T98KS=*=p_u}f! z+soe{7UV-fd!J|DIPkh5GX$eINxZotgmGPrZYV=bp^154;Wo}|lJHkRMFYDY|9=@hxv|I5?zP=9NJ{g%LmPbtVH&6?SsUdxP0dTC|6ZxLq?YMFyJiZoLp6$`cJgELbKvEvHSDii+7DmJ;jJD7}A6;k5PSeDIDLs z9Chcb=AnstG1R5(N{E}k??T*c+Z1u@-Q9?nepAc(L9@Jq;hj`ocg4n8go2W_hzzia z#E2TS+$ZXh8n6Cl1`Jx{WHonCb_qgh4yrOsC6j1h%4|n8MIoMTM2E)`1h)=Rvc?%n zmV8EZz?iF2Wd6m?yHT=sm{WIrTggfTmidy0Onh@!dXR6zZ`Kuq$v&;Kr^$9eW$2F; z&QJu}uHjLc&`BJRkr`ORl)KiV48=~IIF0h(jtaZZaT?-ED9-gs-;URLKK;z2J$CB1WD^{JSq zKxLqD>(7ESR+B^*P)w&;0ZdV_%cExW;!~x!A)S#aa$}u`gdKm^0y0s8JQumiR_OKl zHMqVwfAt*bd>#=Hp{>b`$U*X!Rev+*0WDxf2ow+X2}N7v>=Q9^m7v%U`4NI>YDQ8N zfbxK};wO*m+wCX+W`76yS4Z1F%crUTFC|gq3@|&+f5+WQ{-=Jo|26;XqkN?QuXVE! z=`o}`4>L@XE&jitRm%aGlE}>eVyVNqt4)?*6&$Ag+g5K(HB`5nqHv3_bLBG(JZ=|9 zpuXs?zEjEcd$O%3jOT47`Q$wHXYp z_3OX4zHQ!9Noe8a%D-5SAFGM2ta(OZz`2N5l%ebgoKf}*W{V$X%aShUd7&!y?5wU) zq6!NIL>63gJP{O$vNg(FPbq>~xR5e9|J8Y(UF}QEhWhg9zD+mAqOI}68Tj?L2kgom zJ^=b#^G=LE<)P}ezS@$gGEs$1QGQ&*9Xroph%Qlv1+O4UBwjLFyr?wr&_8Ft`LRi^ zkZsdmD*-be*3%$I9%f!BW{EBfRZ~g)ru4{)z_&ag`Zmj*s;zj3Hq_U_2e3-;AK(L^ zBx9nA)?vvzQk-7tQi&c=wr|p~oC^?k2o9)*;S`;zCoX!D7|9u>c2l7DkCY0$$WF2W(Ylc^{_jnOmHLmv?pOQ&Q9i=4c`2^5~KSmyEF0fmB`VQy22Kh=7_1n@H~F2z@&ws|RmNf5`{JzCyeD{2iSj8P8lGf3)Bc-P zCIk8@h=|a$=qeS{!uyNVSi}{999RGj@)qDP^vHMwWO9C)BF5Rh5o)c}AKpL?(STEU z!sWF>%T7r%!bnJB>sJx=f&MU_wtu|2xonHjj_U8%t_L?4qP;vBQNNynn~TfJ2~P2p zBVI+QdK=RZ)Dp`NRB^pA{})Fk4_g0wFrJj-Kl`KM*ZPl-@{#;sEGm$d1~ExMOy)SO z$Mx0GS$^Lp&F~Ut8(kMs+2LhoUolVAgFwBW*SIxd>Py`1qC0id*X+?0K*oE@A7D3D za-(W2#gNhhUD>R_?LZ#Tsi)F=Tx&#aoff@>$Kj!K6MrLS_hysIx>kbg!Kg-hR0Rlzc{06uLqn z`j(6>1;iGSL?sfi7QR!7W++e+_a-`y=n;8;(`?l~e|z($U1{u?IkWeItI=l?->*TdoFGN)j7OG%fa3 zg=qM5FX8Au%euID%S$)ar@NME%R+rUop_kfe)7MW189f*AC4xK_`k_;^i}>p#z**n zcFX@-zM%YEx#Yjr4AGSIegz=6sEVIGu5Ob{7HqpL*-bc7z#B=Rw6VPoU+W~LyQ1U2 zsc059s_!smIGGDZZ?n1M@4$I{4>uH~8JeLCzy#RM@hnfILlMifzn9T`x~*@W%rmOAkh#-;Ssp}`9iwtOWl@7n7FEum*mTVa3c6#5~@noFJp}Fpj0Wl&Z>C( zJFH&&Ny_I+73aW1AXHLBeSMcFct$emRosTq&Np02X>pxHzs!Cv)Dr2m3;CaUh-luU zeMq7GW2LiL*>-5p+k2q+ALtcc z;_|7Uvy;5Bs~_=Iw>>Kj*Wu9|R%eoA)%_x8Grum>KJ+z_7k%1R#^i6v^zSHSIZMm0 z`{h(@G!SQbNT&BPS+TIwIH_wgwmL5Wczag2#f)FR0Tq*M>!9-kK>1zLXTkmr$WAY@ zoErI-{QLE;cWuqHN;gWj{6wPsJ>#ddYLKK-ySF zvw**!qtMZ$(FTX$1DKA75ekjm;6?v+fbquLAeK87a-MqT&RI2$=fs{xCdK}l#|ANLQe=*{(}C4yI3tmYy=Zv7)ZJ3ju)`s^?3 z|M<(gqk1_T47y|CaxZT%_5WLnGI_~eA#Lwf&s)zRgHuQm(Cc3rNlG%t8CeN+!OH}ueulOct`BB&aDR`cVF{A>iT)AGD_&xb9W?L| zvm}+nH!1vMg<9{O`QjC%d?c6oRy;5^hlH4K&fQ?H)b_|h8T+L!uwa$Npe@#egJ`rA zd-TEA{4x6BH0$W62D$FpnP*@R-eE|VX^a@M`}z}^T{HCgwzN_ITpQKE%Vo%XJ%jnD z{WQ1#^hME^31;<h=#R_sAH&|{>-~>M`8e!9ZQrFNqPi5Fz8eg3TG)UETq6KM zgkrcs5#aM!)6A>fHEwL>6%g9SnNg9kA&2icIVzrZc<)7)*|wESQa386z_&Btm)prK z_-$X-(l0T0y*q9FDq%PV>HK$0GX$dz=)48aaT|Z;BJkr!&{@di1G%6dKmI$22%s@S zDd+?KB|&Xh&fS-@*MwbWh@ymjl{KIJ^C|qlt^;tF|8FoX`~ODW(bxMQkMjAl{C}2U z*xLnI5)L(`!(%!EAHoM%&;6IqKZorF?Yv!m*ls~P-`(43SQmG{`|wW~ z%T8C~R-X7Uj>I|;eZIufq`OJw;U=txSJ5zWjFIi>TXX?SO;Gt(YXGXDbFsWU`}I`U z#rQD2`5cX$CO%`AK6m5i>DKLZ{Nh+><8gVsk)L&|fAvd#>ZiH=m!SwZF#c-X|L+dU z@!!Ki@2mayD4#FO{u8wIDW;zQ;I#TA=s(Ng6TN@B%~yc&n|%*s;fbEMSz&gA9hOoR z+CH|CqswhJ&kmzSKr@A{{GlReCE5@-NxIky}GMLC@*SbP%l_dZIN@ffsBtqvpb81mH zpykN9Z%__@iv}D(o<`{oZQ7vy!<#qlB0tiB$dT9n{`{)V|NZZ_%8=yKB0W8HL<)U0 zLs^ERXR8b+^J|#}A1Cvd^MvF-KYxe9mAFRU0-&QV=%FM;`eb$qS-5!qF3pfkvu&Q( z>Y{9cl>nN5NXk`dlAVE=2<0si^_~BAKQ@f8l29uaFyF8_Xy7y>0#MJ4ZrX+0-|x+aM?& zH^8&8(U1_@qOKW=7EFK#6e6I^C zHAQj`Nq!(Lwh}G5^ zFoL{SBapjzfx&sH760V}VB}h)$j@6ANnp-|@F?{p0ByA#jLCaO!aI}!5jGC4&>T~i zZPeit5NsVBL@3Qr2pNjbz=|SZk6V@$Fsmrygfax9!!65^7R^hGl5=41y7Z3x&-#bO zs_91Zdz~e;uzJ85L|nE&#@A38;;=aBq+6z`GPe&tS*B{Zdx9MJJc#IM!2gxf_Tc=# zI~tVp|M!NYule5|<`=r-hS@^x^wRSD{X z8(_|g?phassX{CFxcd!9pLw0vcNd(K8HKt(*KAe$R->;}GIO%$GEG*yTGhE&iasH8@Jm>KnCd3F`V$x}2KGaz&N33E*0(=h{D{&__4pYmxS|5+NZ zRf*AN8o)07f84F)f9?;y>i>`OX(a!-2})&J#1)d6idA*K!l({fZz-IkGnY0{P>?id z3xz=Z>{bQDPqoeEY8NGj$cJYYKa_(hdE!|b>nGaf4xBkg?N<&0?cbMo@ekc^e?f6} z4fg*%%o3c;n|lCu`G32EVR`>|hrO@+|1mxd_Wv(({Q;bk6$2~E|ISDp^Zyx~Z`=4e z>8SQMaK6R;dqoJ_w#S{&OeI|$5te$ z#6d`w$3<2D;|00zFmk*SJe$EJ>Zo2iyqAvA(v1E6GMLiW&!c_Z{6AQrc!|Zi{{!@~ z+y7hg|MW(q@z?ynkMel}E+JzmON4h-E;+bgpae`;IF2}1N?~{>&LCP(fVe59DnC;| z7buPax9w!i2TtZkAVV=^c#T9-apQNGM6D+vL8^w+L7Jf%eupBN*y#U041lN%`Cq5m-&(EKU!geBf2y>t&Pi|@^d{}U{q-3Bt@Y%|6Y#6` z;I{*$SQ>yIyT=N2SH##Is^y(Zok**^*h~@!xr!B3HSlO zYqh=uEZZnu2?B~lAT|OSO2}H=Sj`CEz$7!%)3FTVq~#mX*f*f@-UAwy1~hgK=wiWH zQ0qH&R~95B=`7*jNd^vnebO7AoYd+cQ@TR*n72PX^bT_58{}y3K@LlU9GQch)EwmG zwAmmhr&|U&^bK;j&mbA1tTPA(L76;B`cZ5imm7^wBTf!L^m*pjRffN>0R zjUVK9TZGKNxwyEJ*bW=g-jLJYcj`X48$Qesum%0P^&JRf1d~-NZ--;CarvJ*V}4!7>12c)bAnU$_@R=S@wE4|XJbj?{Acp1~F2b+3(#UW%)Y&=fOXxNL>oc(-$ zmiU0&!!zk8o=LBVuVd0D_N1SflisVjBlhBGo&owa&b<}Rl0Yxi&0c5FtvSHGxU6S@ zKILq0-K?aVjf?^IPfMH!$~u&yZXkeMlZHzqf~GPQW{3}+%s_}T)}bo4lq7mm4+t_ozL(21 zMoW}1K*nbwe3~7 zE+t&?AotSdk*BOUnFE{vin28hxfP^>RXrncFW$+%i#M?s@5ElbUU~5f>}46o994mxV@rGLjcX2Y*i4-r487{? z*rPp-_tl=pHisTt+EcHlw_-48=B*eE#{L1ix$t;jEfW$Im%{4{Rw)o+$H4|JW4R;^P04{UC4F?>&_o|d6FtY2 zRYaV7F5TxxqhQbDqmeCyN5R;f%ZdukmtJOGJWo?O?ruX3qwCc$MjlZ*+EvYs-!U1S<-sTtX-8lTV2mN9NXmWTLO@_aC=)?P=G@46XeJc; zCtknp$RqSe`wIPGc^gFG<@S@XcDKW=v5 z)E|2foCdxar@`JaPJ>d6)4+^zG6$(N3d5WMNkn7<{hrv}T-k^cN>b?}#fcCJatfNM zMg6hYa2@!fq6T|MMGZ<(Q3Eq7s@v&%t#cLBer!|=>2Xfk1(8hp5#c$ajL*<`GMLPU zV>ufQPayktOogN@)q@DeKM+41O5lTrTWYXvOSyII!QQc1gHmkPz>Lk>Hr1sqHE2jr zgKhNW)^Z1*8k^NE4RmM@v|HL%GH;Ib+;VAY-JTWNx(qBdv|k}Tj8H<70C@ve%uui4 z4E46nkXwi55B4U5era|F#_aS?D`apfqnJC-!x*O&ffQy8^p60HU@FcgI0F*4JO2{u zXi+g2y-BnE)|+gJVd^zJDCo(90+)wgu9m#IgGnL|B^YFAwu)nln0GbY3O|3a_iFS? ztI;=CqkI;9LDCJd?_~#-b5KS=xWI8F3#)ki$OB*O)L_rpDe-1`3t8&%EmP`m+h+`BA=6H<~d6d*^c#P8XAEOL>QB;FHqp0|sr={uXn$t5W zt@Z!2q70-NS>p%+b)`)XK3ptG1ZEJ+<21NpBt_X0%VgDZCPvLHn%>B3(F{BRT!VcB zxCTK+q3W;Zmfad=oTn(VkQNQg5M0JMK_HrfRTfhK=iZR+fhQtrux~`vASh|5 zC*@JN(eP=Jdn=J89dhEF%zVpfmw_S8R#~iTI%!TjY-RxVhF$}3;PHeG_Vt7gf|AB) zDvZ4v!7!Hk#s}Nb8v4(B{!pxe$1ge9*DpD+ z{gQ*gRMontUNn4a(cW57NhuoCL&K*J?5_^kX!Pr$;g#h3qEVLP_0aGM%su60zq}~j zI%xDgi_+hBQTq0x^zB6%deLw%N`K!)>D!Caw-?2ahI>)^`z}haJR99QX!Ja@(c5=6 zdiHGe?Ah?eqW3(r(c5=6xySK{SwN>t}p>l7>#I5pn_fvV5U!rGgF5N=!<+z-9ad9iI-F+3; zuC2Is3&oYAG4`V2R$ROLDz05yaqSk0>vlBU>ST9cb+TJtlyN;Y+p|T@ z58`O}tck8i59;ox2jz4+v~d~K!^Ou(_GcqD8vS}`xFt<@UrE!oB~7=GG~3bev9eFO zg4HWiNq09c6OOWrTIGX%u$h$Po`hteQUv$ti)`=?0TH!dc2-ctsJPrI?`V_zL|ol8 zV)su^8`)>4rylcc;uE`*y~XaNBz7ldvFnI(a+zqS&CZ`seaFuepE#fFEzTz;aXu-F z^PcB=#y!r^dfq!xJXmIKgCZrDkF)HIuSZQyCF|KSm6R z6jS1A<0@HE6y>86{`-8#$qLxOYB3`jpAX*%UCPpAUu9`xD=3qao>Up08WV{8;#MnX;ZuhCJABUy3i|GeLhi{=;c?rjX5_;GZG@oNnM0bVJfS? z8+Q;+C-oSQX3dkHpEdiW@ZLhWB!h>}so5@hnuQ0P%IE;grJUkq>t$(q5-%sSSvEOyZ{kt4C;O_}{Kb;u zVCfCj02jgKmLx;UfxTEwizycq{o==qE3m{_rj~Zp=<>|z=%jpFs#t5ZN@E;y($Snq z=PVUh@k$z8+X`%WEg ztD;6R+;Hj7h!&W6vLU(6C|3+9j!?)4A=jf(c*yC<6CE<~*f^7YZJdd1<4j66PIWRD zaE*i@<(d!_VU?GVE%H1qQohb`jC8>vaalZ<&SEl}ae~pnnHwWpCFk@tNkm3aMhqTQ z4tHhxVx@>&E-g$m17ozs!0_pMd#QTkpf@b9jH&8%^I#2=Os^1S*(zi*>4hM6oM0Ks zZ3M^`Q&o_1gtgRbcAx9icb!X)z%eKC!Jd<1M@>jj&S}X-6v-GLdwzZR?u2$A>nw;0 zmypxM2i`29$LY{>;ZR}e9{Ii@7V_1uHS~dP&vdKtJ66^mzz}6c=n|F@zo*SIkDU4v zk0=DaquzhPPs@Y$EV!K^V3n$yXGwt{iI;Y5NWIVH^$BXQsF z&ra6&89wg(k5|vnpZ)awL6Se#$p1a+m+F7@hLi62YyQW__&fnG)r|sC&$ac#Dv=>` zF`i~H+X$h5ldaH&3O3u-;2Mh?DIg}ocf$3B;wd;!Q>oRf?=vEVHUtzeaSSt^`t=B~ z1*Ul)_mGNwv_gtyNZfx|LYy#^K;B(QC<9Z(?h%p|0wp<1#}3zGlze2_2EcHE(VC+; zCotwXP7&u9&#wL};A{q5$vViKuh5oJ_3RAX{_SZm=#7JJr+X`!J~J3?tMvg~73sl0 zhzf+@1Na$bTyX{;S|2*b=Y#bh|4Tr8nco}};}Fx-YKgSFm;wlXMDY^5Qqv+YQWkm3 zZ+?7v4K98>zq$c0ufgj#H{hq|=dW+T%^UFjbMW%@_09RKSI?h;XD_dwU);RL)`2Q7eT=O^n z((k?y?;Lk~oi`~;I(+$$55Wv)lm)F0xJF0}^VeVS9ri&!Y<0jzfzmTfLy|>B>q!0( z%;(4KXL@<_<1aTX<1g_p0R+Da9^Qo8C+Pk-To6LhVXM>Ww9exgT;chGQLcTVY>gt& z0XH^jt2o+!G9lsS{|gi^JId((bRn>v|4)X!(YVC_$NgUSEB}9t59eVrB$soRjx5R0 zY8iBmDM&NS=_KCBq~M$h3*BoY=>PTkwF=$k+dF9eNbb=ZWk=v1sf(tvEsSHu|BV8Y zqF32d0A41N?MEbBi3C9$0$vK!MgPRvg^nUtC0%hMID<;(t(c-Y_C<~Wp6LC?$w@Slit_nS@1xx1b{{+Dz(o4mftuV;!DmAxljguW z3YtVpxDvt;Q7Tiy2jC^Ef#44$lkPj5%*atLLmBv$lUhVVB{_B34#PwhqKK@rj$peM zC+;ZBJ8Hs?pBM-qx@RSj9;*m^08>KvOx(_3Oc5ue=gOJ2N|NgM3%bCn&N7L-U94S1 zDsGf-%#tNw%>~RfR>w1DcY@EOkQNxKIy$IQ1m-lTFHN{+~tUrB5b zyub_?1!krjaRXmvlY*QJ3kT%&^^ct7{5=Qqp19;wR9C;bZMXRpUcq|-K|`wv>3c}g zc<6v9A9PT{-;Bzj1MrKeB|+H2SU7HyQ^bzMJZB0aj)=^tm1ZbJk*LmD2Q^jjyNcTL zcbJMBOzNmmEj<6FJOek{W&r42D$a(mur;P4e=OyMtT#LYw>bJeqwsbMX9{pK&k&_G z_99GxYHT=I%S_4Fjk@#f=!UDdW-obux#peRlk5&B^Jh4-C;7N-N+u3dwFD8))SFG*BWlsNEi#M5&OcQJGW`hM&@ z@2SkoO~?<#$@9J%^6~t=np`~1$dW-EKLDxZpbS#Um5Z3nRhjYy7OC)so*R=p+?-5w zM~%oN$8Hyy7|{14lf0)gnV66th)nXn8j?x=UPCeo#5$Jo=H!t=wxDuN=i(wC??&<` z51>2jkYXIv+pAX`&@0iRcy*m7wW+kEi03r=^X2QD{eMx4ZXRIPS*OWiY1n~8@CO_t zn)&TB;yqHv`NYmC!|t|(Do-MfuAp52mav%`Ejc)Yc1qC62B~PxR6D*6m9W0wMjQs zqS7|le0?cn*62^nh9TZ1u~_Y46mhLp62KJAI8Crjv}8o~E_W7Wi$D-(;Y%&;LB88m za*GPOZl=?mF^EvBW;}uKjhgI0VfsK!?DONw6*33=D2x=8aEJ=outeEzV8M!_ERkOC zG8enZxJJ(~jHx=vPk66tyu7PxrJo*%y&{S=bl{;Z3a2tOsC;AqQ-Bh(nlH+Tl%oQ+ zGDj}AbmxXkM31-v%kGL*wu}xht7yf%1KvCUKf@SDn$m?Cq+dD$dPPWP#MX*VXEU5& zwsGu&XQD7FEt-TRp`!2=1KCPAFMj1 zH0_O}=}8z(C*gK%MDHA<%%P*aS)(lDVocauyoELmwar!R3ISxr2n}H@N0Kk>Uo{E; zjkCHa0ucO2GW-wzZp^J7aIRida0<(EE0LI<8$Y3xfbB;trbX(em~uA_sKx+ZqhnWR zP8#Y5T}?y%lhFX4Orz)oq3AU1o=(GPIPG=2)6-};Mg49#?88BKGChrY;S{1C?01L# z$rzmuPiCiKm7=R?X+q-48n;=t(voU)Ko56NR1q@fp@9pnh88K-4KIn%Xt@v#INcfE zZQW8Svr@E9H-*w`_{i_jCO>>u(&$?W;#-ANVB@Ovr=SQzcKPeiji=n^iwuvXP8RP3 z8$kvg@QSxY0}-K_u#%%*#VSS~jCUG`6cka?v<|W==YJL5SMtG*k+Y1%G0JvK<(Ae? zbxYWzMy5yuxKfmhJetQkEf7WQID%+N5{g*4N56MX1&6B9>GtLKz0>4wSZ7p4wS|2K zlpzuF%TeO0!Uu5M<9)ndi9E1m1|mc;H~vx*(dx@PnA#oFboz<70A4|J8ykq>$? zn4toQAXxN^tPeB*;_6Czlp^9)7^n`c zj_g$Cvapm+fNQk~*T@OzP4W!Ih@tB11?T`g6C}z(=;G6CfoWw2 zIkfG36m8Goy(+hnMYq@?B(tbW^e>G23z)(wjxociw1wL+irQzt{&v)kGLrJY#HPL| z4ok&JIj2|KmIy)uE#o#oL#BTiYk=932_ZXfuajf3u{dk?&QsbBW5g3NN+H zFfrK*?;NS>JXmMFn+cE4DiLQXZ?C`4Ln{rbD~_7|0#`mZP^`VSi%j+5GC;%frQ3{+^tgW*(Zs-abS2gC}OKrQE!w`ha#%>>N6c>zzAqx z#4E~B_5;o+YXdwJZkE^iF#-@$T5Kb$=`WZqev~a;Z*dVNF_A(_+1Iada!36tz_Akl z^3JZz8l}7pe*bP!@TZZrsov_S6BC@wkCk7b15 z-^Y*Nf{UVo_@HF{Lq?YB8vsF|*FyYW5%2opO&a_31eB~r5Q=)=*=8P-DU5^JDvtT) z$kp;K;sPZMXGjEkb2Xh?@>+ZQS~Z+E_ltS(=d#pj_SU{ zi13^s7Ip*%oqNm{;?EA0cpo3;Bh{PNG0(pgaqVWy;@?Tf`znP?7ro;<60_np#X^@g@u_4)cv zE0YtTYK(RonnlBX?aU>_$+sF#V4@oEN6PN_0l!1hPdJKVbPqE`9cD<*w29WDV6w@L z?j?U$z3T3wkxiJ-W*OG3ifF!N+u;J@q%(yShi$Qcg@Qt65&4o~CsL*I~n@>8DMdW}1P281AQ&T$Z9k3lWYTS&66a3{pl~^+^c*(Eb z-^3rbUMz^UgWkbq8lxa4A&iBB%(uQ~d1beOqTdwKJiyQ0ojB6ef4G7{F2z~TgMhD| zNnHv-A^LeKs666oPeK^rELz9e|LrO01-)UXTc;x(KjY(rTAoo=pk5wPh}QWnXvHTm zm4|T+dKLH9YWFHy*X~t)DKhMCQ31@hGHyqQ%;ufsOiJC3pr+a@u0@+g$)UISZ&9&w68ct-TLVCpa z5C0FbFbIOf0K61>ScW(9oy@I7G*70UNoSF4t49cM5q)q}nwqnVG@^;X;2Y_m)9H#Bx_iHTY5NbgeP z9UtDn2<=3L+cA_aaUuznWD&}CM}xY(RTT!lxmU@agHI$A8 zbWuBxx~3l+3Hqz&LaI@)%3StTXuD_xMZ*LjNH;1xOQ=(PYk+$ZXYuyx)irOrqR5Eh z;sbd0y_^IcXSVfFs|aHAA8A>Dya!t6qJn$n=%y6yR@Sy{*bPpx^ozSXtaeg4y%I#k z^x@U0JBkLwK^H}nuon#nGZghsqG{CYO(xUH7=_dEEF4V6z20CN4tvpH7{UIa8xFgD zI6N7Rb|Iu~0A--%Q@O(uu$#O1K?P`lw3T7AH7=h>rn7CRMq*8{k{~58%~kT!;3^;s z1E?`-BtqA^#IwigpduHx5`K+<5);gR=eRnAB8;(cU^=&e)lGvPpx*09;Pv{h^tWR( zOv3>jji>#vcRGT@=`cj2a6Fk!yJ5e3IvbpH2jfw{ho;e>H;!g~IElt5(_w!!Jq?E^ z(?Pc$R(eZVKGMjlEB237Q5z@`Q|DSE_W1x1EcFhv6CdwWEIEUNUN62 z;i8lS6E~^Eb#;A&AlDfnpsQ&|xFm2w z^#;hj7E!UK^TbiyI1yQ!JQ!Bbe$#cR4}Gf~STwJk`koc_GLO`sKVBYzbR8Z6v`pFN z8P1NBb$L`osvH&BuecnMXA5pTmoU|CH=lfZt{#(_xOu6ApO*P;rL9o^b-1TFC^=D8 zA++4cww)zRt2(|R{EB&0b1oz9HQU>b!RKbKf@nHwk?RnKq%sdx7|{MD2*MoCBd$as z0dT0^xN1pWay5Qd{qgo^6jc4KNB@^A{e1{Edt3|l3ZDZ$v%iY(Iu1p z82Rp_L}Wyuf+P^>LK3x@o;Pu?fot7 z6M;gbU6OY~5xX=pxjXjcx%RpXWyMVUE|03i1-VaT{%KLt&e@d|#!@olGVo$e<94d1Qfrxg zXVvDM?u1+B{M9@`pq0&>ev<4EeMLB{$_|NbutX7FIh}p_@LjcF1hjubOOkEc1-(JQ zmg$UwgRAqOI#U?lp-8$fHnH#tm5sha}a9nm{<2L`1Ow1k|Y1j8^eu zXz9NmwD+0|ZiSX9k(nFRyt(>zt)O10FK8JBs$c9P%JRPc0K6}3?<#b^{LQNo{gM|x zTX}Dpe}U_st&)F|9j}o6QkVXd@2NcC<&u;{=ew^M+O77yTBuX!q$GOfyY6sQ3AGKxP;M_J5-|FOM_^M;?>>Vy1J^~dG8H_UUBC=I_>v*;rR4q zFgO_uLpX!O!KB|Gz}X-i^m^U#crchuQGbla<3Skq;j}k63DHTvKb{U?w;DE7!77iE z$S@JRX1YDK@%PkA^Cz z&DGt`oQE>t&>DmbPC1snecYC!6M`RaZZ6fE`p912T@`$bKR@RGT<3S-4vnB}{f?_w zS~__s=g$?-XBf%4cYLjB;Rvgy>aeCO(2*omL~fx7+{(2%6So3yRd#&|eL>=gYFPUA zm(oj0P+j9FpU$>#E-v}}<%K`x^oeF7{bNFy@^$4$U6r-T3D`G7S15wG4sqs?9+obUP0_V_yn{j&l!v8H1++q) zy0coeNv#1mpgbyF>P{b+D$SXCFq*W1ItKCJ^e9qDZdWYx#F$&uN)ynYN~N7gv!YU3 zJv31$)r-42taegWCHuiJ=xI&zWH1d8iuz+X9-K`3ye@8x7%L5OsS|c+#Jq z^w4PrESehNB6Z4R;}=^~h`ry>zP`AwXT&y&|!^-(r0K9w(8$Zp&c> zVexFcbz8MJ&2C)qR9~L}b{n?p*;f1bylPt4g#HO&3wV1(0XJDXk(6_EhoB#c-3f+3ueHPV&4H9Ll3m>(EsD8k!RF-*5##u4v7qN$xB zN>*7|$=4!M57GA7`*xVF+Gp)yx7%H|kJ{3s)jn&Vyuj^`M{O0(YP9Ux?MB_7aQov& z(;KM!)UmJ>9LrQk)N|EIqN-9ZqReMmR&V0x0w8}E>1$=0-%^z85GhGlvE()9sww>JPNlY69qerJU?7Ap(M;UDU*IVC0UPD;qg@*0db*Fgdwak z#p6y6-G67)!U! zvVgwtgv-n3TRu1W*;EGN}djg z!xKqq`5+Frj?H(|{zgwsB2(XOh0*ZFwSc?hy0!PVwL-#o+gehh_o}sj2!xSPAaCfy z+zgZ18#q+mCeW1uO=f?~+uk0@|F8KUHy4+;V!3bMKD)dPfVAoO56Zer;e7%ixVgB@ z34uSIBUbEGoG_H}{qy$fm3S)lwUK^m+n^ZC=7{a0+@b)A(Y|CxM|d_vnZ=&O1c;i# zOjae)X{p2$VKCkn0B^;844vRxnTsZUY4)U|hYHqj*pQ{O!P`^-7KQ>nlnje|c#gC!1VS<*K7+D%|yeGuNqNu7^h!uRQ`eyrY8W8fctrO@6EG=}`Oa z_xDbCo9}u*XqAi58#jiLDDBMG+}Ow(U=c;8Z5T%vp1kxomGCzkwzM+>U7?5~Sx8nP ztkUcq0a+-Ue^*QkMao^n%$#OP`lM{p@sgf&@2nc|DIGf_^YMUU>FMb&hJ21t^T$slMMxESNJ5EW| zS@({gKYMbyRLZ-|{u@I^vNAZiTfqzTQ-hk>YuhDRyVa8Ar zJi^#Jy)C2nrdWHKL|i-}upsyKhga+$Z5c+cys5X``cbm}2N=gw7~b8GS7c7#B+s*q zWVeqyF(g*nK{c;IuC9to2xiMqEr%c=iqZ!KRCTP%NJ?Td-(08MWW2~LF;vmhWgC2N z>{Giz&z+buId2+#hYI+eqBw*;36{Y-;uhykp5DcgXwh>Gw3MLt%*>#BYvh>4Nrcxp zTEUo`BzKZ`A(^s~V z(T^iEBIpMFZok((?G5u(647KZ>G!55lkv$Z>`jL!;dpp58%$^6X*7*arYEPpaqskW z-0RM|(KzhQMkir7J{^q_il&olQGhaL(y#rmTpRm;!^d6!TYK6bp!oOB`rqB|aMCT+ z{~nF|y|4AZALG;MbXp4>p|chM9l%H^3f{M#6h2FC>Z~!kZ?*m!eEod=eCp@_4*&rF|KSxSqyU5m0KUCgv;Y7A literal 0 HcmV?d00001 diff --git a/incubator/fleet/0.0.1/helm-values.md b/incubator/fleet/0.0.1/helm-values.md new file mode 100644 index 00000000000..447f6bf9d89 --- /dev/null +++ b/incubator/fleet/0.0.1/helm-values.md @@ -0,0 +1,39 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.PUID | int | `568` | | +| env.fleet_admin_authentication_type | string | `"DATABASE"` | | +| env.fleet_database_username | string | `"fleet"` | | +| envValueFrom.fleet_database_password.secretKeyRef.key | string | `"mariadb-password"` | | +| envValueFrom.fleet_database_password.secretKeyRef.name | string | `"mariadbcreds"` | | +| envValueFrom.fleet_database_url.secretKeyRef.key | string | `"jdbc-mariadb"` | | +| envValueFrom.fleet_database_url.secretKeyRef.name | string | `"mariadbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/fleet"` | | +| image.tag | string | `"v2.3.1"` | | +| mariadb.enabled | bool | `true` | | +| mariadb.existingSecret | string | `"mariadbcreds"` | | +| mariadb.mariadbDatabase | string | `"fleet"` | | +| mariadb.mariadbUsername | string | `"fleet"` | | +| persistence.config.enabled | bool | `true` | | +| persistence.config.mountPath | string | `"/config"` | | +| persistence.varrun.enabled | bool | `true` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| secret | string | `nil` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10145` | | +| service.main.ports.main.targetPort | int | `8080` | | + +All Rights Reserved - The TrueCharts Project diff --git a/incubator/fleet/0.0.1/ix_values.yaml b/incubator/fleet/0.0.1/ix_values.yaml new file mode 100644 index 00000000000..b0f73a29faa --- /dev/null +++ b/incubator/fleet/0.0.1/ix_values.yaml @@ -0,0 +1,51 @@ +image: + repository: tccr.io/truecharts/fleet + pullPolicy: IfNotPresent + tag: v2.3.1 + +securityContext: + runAsNonRoot: false + readOnlyRootFilesystem: false + + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +secret: + # fleet_admin_secret: "" (Optional) + +env: + PUID: 568 + fleet_admin_authentication_type: DATABASE + fleet_database_username: fleet + +envValueFrom: + fleet_database_url: + secretKeyRef: + name: mariadbcreds + key: jdbc-mariadb + fleet_database_password: + secretKeyRef: + name: mariadbcreds + key: mariadb-password + +service: + main: + ports: + main: + targetPort: 8080 + port: 10145 + +persistence: + config: + enabled: true + mountPath: "/config" + varrun: + enabled: true + +mariadb: + enabled: true + mariadbUsername: fleet + mariadbDatabase: fleet + existingSecret: "mariadbcreds" diff --git a/incubator/fleet/0.0.1/questions.yaml b/incubator/fleet/0.0.1/questions.yaml new file mode 100644 index 00000000000..b6ace669d1b --- /dev/null +++ b/incubator/fleet/0.0.1/questions.yaml @@ -0,0 +1,1857 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: secret + group: "Container Configuration" + label: "Image Secrets" + schema: + type: dict + attrs: + - variable: fleet_admin_secret + label: "fleet_admin_secret" + schema: + type: string + private: true + default: "" + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10145 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 8080 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistence + label: "Integrated Persistent Storage" + description: "Integrated Persistent Storage" + group: "Storage and Persistence" + schema: + type: dict + attrs: + - variable: config + label: "App Config Storage" + description: "Stores the Application Configuration." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simplePVC" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "/config" + hidden: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/incubator/fleet/0.0.1/security.md b/incubator/fleet/0.0.1/security.md new file mode 100644 index 00000000000..0c5527b6f48 --- /dev/null +++ b/incubator/fleet/0.0.1/security.md @@ -0,0 +1,519 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: fleet/charts/mariadb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fleet' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fleet' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-fleet' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/fleet:v2.3.1 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/fleet:v2.3.1 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnss3 | CVE-2017-11695 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11696 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11697 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697
https://security.gentoo.org/glsa/202003-37
| +| libnss3 | CVE-2017-11698 | LOW | 2:3.35-2ubuntu2.13 | |
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html
http://seclists.org/fulldisclosure/2017/Aug/17
http://www.geeknik.net/9brdqk6xu
http://www.securityfocus.com/bid/100345
http://www.securitytracker.com/id/1039153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698
https://security.gentoo.org/glsa/202003-37
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| openjdk-11-jre-headless | CVE-2021-2341 | MEDIUM | 11.0.11+9-0ubuntu2~18.04 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2341
https://linux.oracle.com/cve/CVE-2021-2341.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TTUHVQF2MGUTP6GTCXLZS4GXK3XUWC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N57OFX5EJKHHDW4WAOBZFWA5CL4VIIK5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJJ75FHSUZGWPV4UJTSMQHWLOQ77LHTG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTRQIXB52KIXUAO6JBYUKYWXST2NKNAK/
https://security.netapp.com/advisory/ntap-20210723-0002/
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| openjdk-11-jre-headless | CVE-2021-2369 | MEDIUM | 11.0.11+9-0ubuntu2~18.04 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2369
https://linux.oracle.com/cve/CVE-2021-2369.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| openjdk-11-jre-headless | CVE-2021-2388 | MEDIUM | 11.0.11+9-0ubuntu2~18.04 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2388
https://linux.oracle.com/cve/CVE-2021-2388.html
https://linux.oracle.com/errata/ELSA-2021-2845.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html
https://security.netapp.com/advisory/ntap-20210723-0002/
https://www.debian.org/security/2021/dsa-4946
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| + +**jar** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14718 | CRITICAL | 2.9.6 | 2.6.7.2, 2.9.7 |
Expand...http://www.securityfocus.com/bid/106601
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-645p-88qh-w398
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14718
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14719 | CRITICAL | 2.9.6 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-4gq5-ch57-c2mg
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14719
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14720 | CRITICAL | 2.9.6 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-x2w5-5m2g-7h5m
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14720
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14721 | CRITICAL | 2.9.6 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-9mxf-g3x6-wv74
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14721
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19360 | CRITICAL | 2.9.6 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-f9hv-mg5h-xcw9
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19360
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19361 | CRITICAL | 2.9.6 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-mx9v-gmh4-mgqw
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19361
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19362 | CRITICAL | 2.9.6 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-c8hm-7hpq-7jhg
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19362
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14379 | CRITICAL | 2.9.6 | 2.7.9.6, 2.8.11.4, 2.9.9.2 |
Expand...https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHSA-2019:2743
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379
https://github.com/FasterXML/jackson-databind/commit/ad418eeb974e357f2797aef64aa0e3ffaaa6125b
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2
https://github.com/FasterXML/jackson-databind/issues/2387
https://github.com/advisories/GHSA-6fpp-rgj9-8rwc
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/2766188be238a446a250ef76801037d452979152d85bce5e46805815@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/525bcf949a4b0da87a375cbad2680b8beccde749522f24c49befe7fb@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/689c6bcc6c7612eee71e453a115a4c8581e7b718537025d4b265783d@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/75f482fdc84abe6d0c8f438a76437c335a7bbeb5cddd4d70b4bc0cbf@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/859815b2e9f1575acbb2b260b73861c16ca49bca627fa0c46419051f@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/8723b52c2544e6cb804bc8a36622c584acd1bd6c53f2b6034c9fea54@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/99944f86abefde389da9b4040ea2327c6aa0b53a2ff9352bd4cfec17@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/d161ff3d59c5a8213400dd6afb1cce1fac4f687c32d1e0c0bfbfaa2d@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/e25e734c315f70d8876a846926cfe3bfa1a4888044f146e844caf72f@%3Ccommits.ambari.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f17f63b0f8a57e4a5759e01d25cffc0548f0b61ff5c6bfd704ad2f2a@%3Ccommits.ambari.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-14379
https://security.netapp.com/advisory/ntap-20190814-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14540 | CRITICAL | 2.9.6 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/blob/master/release-notes/VERSION-2.x
https://github.com/FasterXML/jackson-databind/issues/2410
https://github.com/FasterXML/jackson-databind/issues/2449
https://github.com/advisories/GHSA-h822-r4r5-v8jg
https://linux.oracle.com/cve/CVE-2019-14540.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/a4f2c9fb36642a48912cdec6836ec00e497427717c5d377f8d7ccce6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://nvd.nist.gov/vuln/detail/CVE-2019-14540
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191004-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14892 | CRITICAL | 2.9.6 | 2.6.7.3, 2.8.11.5, 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2020:0729
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14892
https://github.com/FasterXML/jackson-databind/commit/41b7f9b90149e9d44a65a8261a8deedc7186f6af
https://github.com/FasterXML/jackson-databind/commit/819cdbcab51c6da9fb896380f2d46e9b7d4fdc3b
https://github.com/FasterXML/jackson-databind/issues/2462
https://github.com/advisories/GHSA-cf6r-3wgc-h863
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-14892
https://security.netapp.com/advisory/ntap-20200904-0005/
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14893 | CRITICAL | 2.9.6 | 2.8.11.5, 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2020:0729
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893
https://github.com/FasterXML/jackson-databind/commit/998efd708284778f29d83d7962a9bd935c228317
https://github.com/FasterXML/jackson-databind/issues/2469
https://github.com/advisories/GHSA-qmqc-x3r4-6v39
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-14893
https://security.netapp.com/advisory/ntap-20200327-0006/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16335 | CRITICAL | 2.9.6 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://access.redhat.com/errata/RHSA-2020:0729
https://github.com/FasterXML/jackson-databind/issues/2449
https://github.com/advisories/GHSA-85cw-hj65-qqv9
https://linux.oracle.com/cve/CVE-2019-16335.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://nvd.nist.gov/vuln/detail/CVE-2019-16335
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191004-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16942 | CRITICAL | 2.9.6 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2478
https://github.com/advisories/GHSA-mx7p-6679-8g3q
https://issues.apache.org/jira/browse/GEODE-7255
https://linux.oracle.com/cve/CVE-2019-16942.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7782a937c9259a58337ee36b2961f00e2d744feafc13084e176d0df5@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/a430dbc9be874c41314cc69e697384567a9a24025e819d9485547954@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b2e23c94f9dfef53e04c492e5d02e5c75201734be7adc73a49ef2370@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-16942
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16943 | CRITICAL | 2.9.6 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2478
https://github.com/advisories/GHSA-fmmc-742q-jg75
https://linux.oracle.com/cve/CVE-2019-16943.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/5ec8d8d485c2c8ac55ea425f4cd96596ef37312532712639712ebcdd@%3Ccommits.iceberg.apache.org%3E
https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-16943
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-17267 | CRITICAL | 2.9.6 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.3...jackson-databind-2.9.10
https://github.com/FasterXML/jackson-databind/issues/2460
https://github.com/advisories/GHSA-f3j5-rmmp-3fc5
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9d727fc681fb3828794acbefcaee31393742b4d73a29461ccd9597a8@%3Cdev.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2019-17267
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-17531 | CRITICAL | 2.9.6 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:4192
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2498
https://github.com/advisories/GHSA-gjmw-vf9h-g25v
https://linux.oracle.com/cve/CVE-2019-17531.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/b3c90d38f99db546de60fea65f99a924d540fae2285f014b79606ca5@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00013.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-17531
https://security.netapp.com/advisory/ntap-20191024-0005/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-20330 | CRITICAL | 2.9.6 | 2.9.10.2, 2.8.11.5 |
Expand...https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.10.1...jackson-databind-2.9.10.2
https://github.com/FasterXML/jackson-databind/issues/2526
https://github.com/advisories/GHSA-gww7-p5w4-wrfv
https://lists.apache.org/thread.html/r107c8737db39ec9ec4f4e7147b249e29be79170b9ef4b80528105a2d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r2c77dd6ab8344285bd8e481b57cf3029965a4b0036eefccef74cdd44@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r3f8180d0d25a7c6473ebb9714b0c1d19a73f455ae70d0c5fefc17e6c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r428735963bee7cb99877b88d3228e28ec28af64646455c4f3e7a3c94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r50f513772f12e1babf65c7c2b9c16425bac2d945351879e2e267517f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c14fdcabdeaba258857bcb67198652e4dce1d33ddc590cd81d82393@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c3644c97f0434d1ceb48ff48897a67bdbf3baf7efbe7d04625425b3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5d3d10fdf28110da3f9ac1b7d08d7e252f98d7d37ce0a6bd139a2e4f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r67f4d4c48197454b83d62afbed8bebbda3764e6e3a6e26a848961764@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r707d23bb9ee245f50aa909add0da6e8d8f24719b1278ddd99d2428b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a0821b44247a1e6c6fe5f2943b90ebc4f80a8d1fb0aa9a8b29a59a2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fb123e7dad49af5886cfec7135c0fd5b74e4c67af029e1dc91ba744@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r8831b7fa5ca87a1cf23ee08d6dedb7877a964c1d2bd869af24056a63@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r909c822409a276ba04dc2ae31179b16f6864ba02c4f9911bdffebf95@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2e572f568de8df5ba151e6aebb225a0629faaf0476bf7c7ed877af8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra5ce96faec37c26b0aa15b4b6a8b1cbb145a748653e56ae83e9685d0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8a80dbc7319916946397823aec0d893d24713cbf7b5aee0e957298c@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb532fed78d031fff477fd840b81946f6d1200f93a63698dae65aa528@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd1f346227e11fc515914f3a7b20d81543e51e5822ba71baa0452634a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd49cfa41bbb71ef33b53736a6af2aa8ba88c2106e30f2a34902a87d2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd6c6fef14944f3dcfb58d35f9317eb1c32a700e86c1b5231e45d3d0b@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfa57d9c2a27d3af14c69607fb1a3da00e758b2092aa88eb6a51b6e99@%3Cissues.zookeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2019-20330
https://security.netapp.com/advisory/ntap-20200127-0004/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-8840 | CRITICAL | 2.9.6 | 2.7.9.7, 2.8.11.5, 2.9.10.3 |
Expand...http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200610-01-fastjason-en
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840
https://github.com/FasterXML/jackson-databind/commit/914e7c9f2cb8ce66724bf26a72adc7e958992497
https://github.com/FasterXML/jackson-databind/issues/2620
https://github.com/advisories/GHSA-4w82-r329-3q67
https://lists.apache.org/thread.html/r078e68a926ea6be12e8404e47f45aabf04bb4668e8265c0de41db6db@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1c09b9551f6953dbeca190a4c4b78198cdbb9825fce36f96fe3d8218@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r1efc776fc6ce3387593deaa94bbdd296733b1b01408a39c8d1ab9e0e@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r2fa8046bd47fb407ca09b5107a80fa6147ba4ebe879caae5c98b7657@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r319f19c74e06c201b9d4e8b282a4e4b2da6dcda022fb46f007dd00d3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r3539bd3a377991217d724879d239e16e86001c54160076408574e1da@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3d20a2660b36551fd8257d479941782af4a7169582449fac1704bde2@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r428d068b2a4923f1a5a4f5fc6381b95205cfe7620169d16db78e9c71@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r446646c5588b10f5e02409ad580b12f314869009cdfbf844ca395cec@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r46bebdeb59b8b7212d63a010ca445a9f5c4e9d64dcf693cab6f399d3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5d8bea8e9d17b6efcf4a0e4e194e91ef46a99f505777a31a60da2b38@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r65ee95fa09c831843bac81eaa582fdddc2b6119912a72d1c83a9b882@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6fdd4c61a09a0c89f581b4ddb3dc6f154ab0c705fcfd0a7358b2e4e5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7762d69e85c58d6948823424017ef4c08f47de077644277fa18cc116@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8170007fd9b263d65b37d92a7b5d7bc357aedbb113a32838bc4a9485@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r94930e39b60fff236160c1c4110fe884dc093044b067aa5fc98d7ee1@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r9e59ebaf76fd00b2fa3ff5ebf18fe075ca9f4376216612c696f76718@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r9ecf211c22760b00967ebe158c6ed7dba9142078e2a630ab8904a5b7@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra275f29615f35d5b40106d1582a41e5388b2a5131564e9e01a572987@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rac5ee5d686818be7e7c430d35108ee01a88aae54f832d32f62431fd1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb43f9a65150948a6bebd3cb77ee3e105d40db2820fd547528f4e7f89@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb5eedf90ba3633e171a2ffdfe484651c9490dc5df74c8a29244cbc0e@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb73708bf714ed6dbc1212da082e7703e586077f0c92f3940b2e82caf@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rb99c7321eba5d4c907beec46675d52827528b738cfafd48eb4d862f1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rc068e824654c4b8bd4f2490bec869e29edbfcd5dfe02d47cbf7433b2@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rc717fd6c65190f4e592345713f9ef0723fb7d71f624caa2a17caa26a@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcc72b497e3dff2dc62ec9b89ceb90bc4e1b14fc56c3c252a6fcbb013@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rdea588d4a0ebf9cb7ce8c3a8f18d0d306507c4f8ba178dd3d20207b8@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rdf311f13e6356297e0ffe74397fdd25a3687b0a16e687c3ff5b834d8@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rdf8d389271a291dde3b2f99c36918d6cb1e796958af626cc140fee23@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re7326b8655eab931f2a9ce074fd9a1a51b5db11456bee9b48e1e170c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re8ae2670ec456ef1c5a2a661a2838ab2cd00e9efa1e88c069f546f21@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf28ab6f224b48452afd567dfffb705fbda0fdbbf6535f6bc69d47e91@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfc1ccfe89332155b72ce17f13a2701d3e7b9ec213324ceb90e79a28a@%3Cdev.ranger.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2020-8840
https://security.netapp.com/advisory/ntap-20200327-0002/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9546 | CRITICAL | 2.9.6 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2631
https://github.com/advisories/GHSA-5p34-5m6p-p58g
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r893a0104e50c1c2559eb9a5812add28ae8c3e5f43712947a9847ec18@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9546
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9547 | CRITICAL | 2.9.6 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2634
https://github.com/advisories/GHSA-q93h-jc49-78gg
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4accb2e0de9679174efd3d113a059bab71ff3ec53e882790d21c1cc1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r742ef70d126548dcf7de5be5779355c9d76a9aec71d7a9ef02c6398a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r893a0104e50c1c2559eb9a5812add28ae8c3e5f43712947a9847ec18@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra3e90712f2d59f8cef03fa796f5adf163d32b81fe7b95385f21790e6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc0d5d0f72da1ed6fc5e438b1ddb3fa090c73006b55f873cf845375ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e958d6d5c5ee16efed73314cd0e445c8dbb4bdcc80fc9d1d6c11fc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/redbe4f1e21bf080f637cf9fbec47729750a2f443a919765360337428@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9547
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9548 | CRITICAL | 2.9.6 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2634
https://github.com/advisories/GHSA-p43x-xfjf-5jhr
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9548
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12086 | HIGH | 2.9.6 | 2.7.9.6, 2.8.11.4, 2.9.9 |
Expand...http://russiansecurity.expert/2016/04/20/mysql-connect-file-read/
http://www.securityfocus.com/bid/109227
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086
https://github.com/FasterXML/jackson-databind/issues/2326
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.9
https://github.com/advisories/GHSA-5ww9-j83m-q7qx
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/88cd25375805950ae7337e669b0cb0eeda98b9604c1b8d806dccbad2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-12086
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14439 | HIGH | 2.9.6 | 2.7.9.6, 2.8.11.4, 2.9.9.2 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439
https://github.com/FasterXML/jackson-databind/commit/ad418eeb974e357f2797aef64aa0e3ffaaa6125b
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2
https://github.com/FasterXML/jackson-databind/issues/2389
https://github.com/advisories/GHSA-gwp4-hfv6-p7hw
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://nvd.nist.gov/vuln/detail/CVE-2019-14439
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20190814-0001/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10672 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10672
https://github.com/FasterXML/jackson-databind/issues/2659
https://github.com/advisories/GHSA-95cm-88f5-f2c7
https://lists.debian.org/debian-lts-announce/2020/03/msg00027.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10672
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10673 | HIGH | 2.9.6 | 2.6.7.4, 2.9.10.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673
https://github.com/FasterXML/jackson-databind/issues/2660
https://github.com/advisories/GHSA-fqwf-pjwf-7vqv
https://lists.debian.org/debian-lts-announce/2020/03/msg00027.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10673
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10968 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2662
https://github.com/advisories/GHSA-rf6r-2c4q-2vwg
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10968
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10969 | HIGH | 2.9.6 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2642
https://github.com/advisories/GHSA-758m-v56v-grj4
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10969
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-11111 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2664
https://github.com/advisories/GHSA-v3xw-c963-f5hc
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-11111
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-11112 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2666
https://github.com/advisories/GHSA-58pp-9c76-5625
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-11112
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-11113 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2670
https://github.com/advisories/GHSA-9vvp-fxw6-jcxr
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-11113
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-11619 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2680
https://github.com/advisories/GHSA-27xj-rqx5-2255
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-11619
https://security.netapp.com/advisory/ntap-20200511-0004/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-11620 | HIGH | 2.9.6 | 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2682
https://github.com/advisories/GHSA-h4rc-386g-6m85
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-11620
https://security.netapp.com/advisory/ntap-20200511-0004/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-14060 | HIGH | 2.9.6 | 2.9.10.5 |
Expand...https://github.com/FasterXML/jackson-databind/commit/d1c67a0396e84c08d0558fbb843b5bd1f26e1921
https://github.com/FasterXML/jackson-databind/issues/2688
https://github.com/advisories/GHSA-j823-4qch-3rgm
https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-14060
https://security.netapp.com/advisory/ntap-20200702-0003/
https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572314
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-14061 | HIGH | 2.9.6 | 2.9.10.5 |
Expand...https://github.com/FasterXML/jackson-databind/commit/5c8642aeae9c756b438ab7637c90ef3c77966e6e
https://github.com/FasterXML/jackson-databind/issues/2698
https://github.com/advisories/GHSA-c2q3-4qrh-fm48
https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-14061
https://security.netapp.com/advisory/ntap-20200702-0003/
https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572316
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-14062 | HIGH | 2.9.6 | 2.9.10.5 |
Expand...https://github.com/FasterXML/jackson-databind/commit/99001cdb6807b5c7b170ec6a9092ecbb618ae79c
https://github.com/FasterXML/jackson-databind/issues/2704
https://github.com/advisories/GHSA-c265-37vj-cwcc
https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-14062
https://security.netapp.com/advisory/ntap-20200702-0003/
https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-570625
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-14195 | HIGH | 2.9.6 | 2.9.10.5 |
Expand...https://github.com/FasterXML/jackson-databind/commit/f6d9c664f6d481703138319f6a0f1fdbddb3a259
https://github.com/FasterXML/jackson-databind/issues/2765
https://github.com/advisories/GHSA-mc6h-4qgp-37qh
https://lists.debian.org/debian-lts-announce/2020/07/msg00001.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14195
https://security.netapp.com/advisory/ntap-20200702-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-24616 | HIGH | 2.9.6 | 2.9.10.6 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2814
https://github.com/advisories/GHSA-h3cw-g4mq-c5x2
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-24616
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-24750 | HIGH | 2.9.6 | 2.9.10.6 |
Expand...https://github.com/FasterXML/jackson-databind/commit/ad5a630174f08d279504bc51ebba8772fd71b86b
https://github.com/FasterXML/jackson-databind/issues/2798
https://github.com/advisories/GHSA-qjw2-hr98-qgfh
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-24750
https://security.netapp.com/advisory/ntap-20201009-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-25649 | HIGH | 2.9.6 | 2.6.7.4, 2.9.10.7, 2.10.5.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1887664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25649
https://github.com/FasterXML/jackson-databind/commit/612f971b78c60202e9cd75a299050c8f2d724a59 (jackson-databind-2.11.0.rc1)
https://github.com/FasterXML/jackson-databind/issues/2589
https://github.com/advisories/GHSA-288c-cq4h-88gq
https://lists.apache.org/thread.html/r011d1430e8f40dff9550c3bc5d0f48b14c01ba8aecabd91d5e495386@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/r024b7bda9c43c5560d81238748775c5ecfe01b57280f90df1f773949@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r04529cedaca40c2ff90af4880493f9c88a8ebf4d1d6c861d23108a5a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0881e23bd9034c8f51fdccdc8f4d085ba985dcd738f8520569ca5c3d@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r0b8dc3acd4503e4ecb6fbd6ea7d95f59941168d8452ac0ab1d1d96bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed0c4b6c4301d4dfd6fdbc5581b0a789d3240cab55d766f33c6c6@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2882fc1f3032cd7be66e28787f04ec6f1874ac68d47e310e30ff7eb1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2b6ddb3a4f4cd11d8f6305011e1b7438ba813511f2e3ab3180c7ffda@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r2eb66c182853c69ecfb52f63d3dec09495e9b65be829fd889a081ae1@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r2f5c5479f99398ef344b7ebd4d90bc3316236c45d0f3bc42090efcd7@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r31f4ee7d561d56a0c2c2c6eb1d6ce3e05917ff9654fdbfec05dc2b83@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r3e6ae311842de4e64c5d560a475b7f9cc7e0a9a8649363c6cf7537eb@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/r407538adec3185dd35a05c9a26ae2f74425b15132470cf540f41d85b@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r45e7350dfc92bb192f3f88e9971c11ab2be0953cc375be3dda5170bd@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5b130fe668503c4b7e2caf1b16f86b7f2070fd1b7ef8f26195a2ffbd@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r5f8a1608d758936bd6bbc5eed980777437b611537bf6fff40663fc71@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r605764e05e201db33b3e9c2e66ff620658f07ad74f296abe483f7042@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r63c87aab97155f3f3cbe11d030c4a184ea0de440ee714977db02e956@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r68d029ee74ab0f3b0569d0c05f5688cb45dd3abe96a6534735252805@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6a4f3ef6edfed2e0884269d84798f766779bbbc1005f7884e0800d61@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r6a6df5647583541e3cb71c75141008802f7025cee1c430d4ed78f4cc@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r6b11eca1d646f45eb0d35d174e6b1e47cfae5295b92000856bfb6304@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6b11eca1d646f45eb0d35d174e6b1e47cfae5295b92000856bfb6304@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6cbd599b80e787f02ff7a1391d9278a03f37d6a6f4f943f0f01a62fb@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r6e3d4f7991542119a4ca6330271d7fbf7b9fb3abab24ada82ddf1ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r73bef1bb601a9f093f915f8075eb49fcca51efade57b817afd5def07@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r765283e145049df9b8998f14dcd444345555aae02b1610cfb3188bf8@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r78d53a0a269c18394daf5940105dc8c7f9a2399503c2e78be20abe7e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7cb5b4b3e4bd41a8042e5725b7285877a17bcbf07f4eb3f7b316af60@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r86c78bf7656fdb2dab69cbf17f3d7492300f771025f1a3a65d5e5ce5@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8764bb835bcb8e311c882ff91dd3949c9824e905e880930be56f6ba3@%3Cuser.spark.apache.org%3E
https://lists.apache.org/thread.html/r8937a7160717fe8b2221767163c4de4f65bc5466405cb1c5310f9080@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8937a7160717fe8b2221767163c4de4f65bc5466405cb1c5310f9080@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8ae961c80930e2717c75025414ce48a432cea1137c02f648b1fb9524@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r900d4408c4189b376d1ec580ea7740ea6f8710dc2f0b7e9c9eeb5ae0@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r90d1e97b0a743cf697d89a792a9b669909cc5a1692d1e0083a22e66c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r91722ecfba688b0c565675f8bf380269fde8ec62b54d6161db544c22@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/r94c7e86e546120f157264ba5ba61fd29b3a8d530ed325a9b4fa334d7@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r95a297eb5fd1f2d3a2281f15340e2413f952e9d5503296c3adc7201a@%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/r98bfe3b90ea9408f12c4b447edcb5638703d80bc782430aa0c210a54@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra1157e57a01d25e36b0dc17959ace758fc21ba36746de29ba1d8b130@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra409f798a1e5a6652b7097429b388650ccd65fd958cee0b6f69bba00@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/ra95faf968f3463acb3f31a6fbec31453fc5045325f99f396961886d3@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/raf13235de6df1d47a717199e1ecd700dff3236632f5c9a1488d9845b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb674520b9f6c808c1bf263b1369e14048ec3243615f35cfd24e33604@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc15e90bbef196a5c6c01659e015249d6c9a73581ca9afb8aeecf00d2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc82ff47853289e9cd17f5cfbb053c04cafc75ee32e3d7223963f83bb@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/rc88f2fa2b7bd6443921727aeee7704a1fb02433e722e2abf677e0d3d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc959cdb57c4fe198316130ff4a5ecbf9d680e356032ff2e9f4f05d54@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd317f15a675d114dbf5b488d27eeb2467b4424356b16116eb18a652d@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd57c7582adc90e233f23f3727db3df9115b27a823b92374f11453f34@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd6f6bf848c2d47fa4a85c27d011d948778b8f7e58ba495968435a0b3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdca8711bb7aa5d47a44682606cd0ea3497e2e922f22b7ee83e81e6c1@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rdf9a34726482222c90d50ae1b9847881de67dde8cfde4999633d2cdc@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re16f81d3ad49a93dd2f0cba9f8fc88e5fb89f30bf9a2ad7b6f3e69c1@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/re96dc7a13e13e56190a5d80f9e5440a0d0c83aeec6467b562fbf2dca@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf1809a1374041a969d77afab21fc38925de066bc97e86157d3ac3402@%3Ccommits.karaf.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6X2UT4X6M7DLQYBOOHMXBWGYJ65RL2CT/
https://nvd.nist.gov/vuln/detail/CVE-2020-25649
https://security.netapp.com/advisory/ntap-20210108-0007/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-35490 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35490
https://github.com/FasterXML/jackson-databind/commit/41b8bdb5ccc1d8edb71acf1c8234da235a24249d
https://github.com/FasterXML/jackson-databind/issues/2986
https://github.com/advisories/GHSA-wh8g-3j2c-rqj5
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35490
https://security.netapp.com/advisory/ntap-20210122-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-35491 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35491
https://github.com/FasterXML/jackson-databind/commit/41b8bdb5ccc1d8edb71acf1c8234da235a24249d
https://github.com/FasterXML/jackson-databind/issues/2986
https://github.com/advisories/GHSA-r3gr-cxrf-hg25
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35491
https://security.netapp.com/advisory/ntap-20210122-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-35728 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35728
https://github.com/FasterXML/jackson-databind/issues/2999
https://github.com/advisories/GHSA-5r5r-6hpj-8gg9
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-35728
https://security.netapp.com/advisory/ntap-20210129-0007/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36179 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-9gph-22xh-8x98
https://lists.apache.org/thread.html/rc255f41d9a61d3dc79a51fb5c713de4ae10e71e3673feeb0b180b436@%3Cissues.spark.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36179
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36180 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-8c4j-34r4-xr8g
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36180
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36181 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-cvm9-fjm9-3572
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36181
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36182 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-89qr-369f-5m5x
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36182
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36183 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3003
https://github.com/advisories/GHSA-9m6f-7xcq-8vf8
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36183
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36184 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2998
https://github.com/advisories/GHSA-m6x4-97wx-4q27
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36184
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36185 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2998
https://github.com/advisories/GHSA-8w26-6f25-cm9x
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36185
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36186 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2997
https://github.com/advisories/GHSA-v585-23hc-c647
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36186
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36187 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2997
https://github.com/advisories/GHSA-r695-7vr9-jgc2
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36187
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36188 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2996
https://github.com/advisories/GHSA-f9xh-2qgp-cq57
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36188
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36189 | HIGH | 2.9.6 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2996
https://github.com/advisories/GHSA-vfqx-33qm-g869
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36189
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2021-20190 | HIGH | 2.9.6 | 2.9.10.7 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916633
https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a
https://github.com/FasterXML/jackson-databind/issues/2854
https://github.com/advisories/GHSA-5949-rw7g-wx7w
https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20190
https://security.netapp.com/advisory/ntap-20210219-0008/
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-1000873 | MEDIUM | 2.9.6 | 2.9.8 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1665601
https://github.com/FasterXML/jackson-modules-java8/issues/90
https://github.com/FasterXML/jackson-modules-java8/pull/87
https://github.com/advisories/GHSA-h4x4-5qp2-wp46
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-1000873
https://security.netapp.com/advisory/ntap-20200904-0004/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12384 | MEDIUM | 2.9.6 | 2.7.9.6, 2.8.11.4, 2.9.9.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:1820
https://access.redhat.com/errata/RHSA-2019:2720
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2019:4352
https://blog.doyensec.com/2019/07/22/jackson-gadgets.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384
https://doyensec.com/research.html
https://github.com/FasterXML/jackson-databind/commit/c9ef4a10d6f6633cf470d6a469514b68fa2be234
https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad
https://github.com/FasterXML/jackson-databind/issues/2334
https://github.com/advisories/GHSA-mph4-vhrx-mv67
https://linux.oracle.com/cve/CVE-2019-12384.html
https://linux.oracle.com/errata/ELSA-2019-2720.html
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-12384
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20190703-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12814 | MEDIUM | 2.9.6 | 2.7.9.6, 2.8.11.4, 2.9.9.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814
https://github.com/FasterXML/jackson-databind/commit/5f7c69bba07a7155adde130d9dee2e54a54f1fa5
https://github.com/FasterXML/jackson-databind/issues/2341
https://github.com/advisories/GHSA-cmfg-87vq-g5g4
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/129da0204c876f746636018751a086cc581e0e07bcdeb3ee22ff5731@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/15a55e1d837fa686db493137cc0330c7ee1089ed9a9eea7ae7151ef1@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/1e04d9381c801b31ab28dec813c31c304b2a596b2a3707fa5462c5c0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/28be28ffd6471d230943a255c36fe196a54ef5afc494a4781d16e37c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2ff264b6a94c5363a35c4c88fa93216f60ec54d1d973ed6b76a9f560@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/4b832d1327703d6b287a6d223307f8f884d798821209a10647e93324@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/71f9ffd92410a889e27b95a219eaa843fd820f8550898633d85d4ea3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/8fe2983f6d9fee0aa737e4bd24483f8f5cf9b938b9adad0c4e79b2a4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/a3ae8a8c5e32c413cd27071d3a204166050bf79ce7f1299f6866338f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/a62aa2706105d68f1c02023fe24aaa3c13b4d8a1826181fed07d9682@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/a78239b1f11cddfa86e4edee19064c40b6272214630bfef070c37957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0a2b2cca072650dbd5882719976c3d353972c44f6736ddf0ba95209@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b148fa2e9ef468c4de00de255dd728b74e2a97d935f8ced31eb41ba2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/bf20574dbc2db255f1fd489942b5720f675e32a2c4f44eb6a36060cd@%3Ccommits.accumulo.apache.org%3E
https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/eff7280055fc717ea8129cd28a9dd57b8446d00b36260c1caee10b87@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-12814
https://security.netapp.com/advisory/ntap-20190625-0006/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.apache.httpcomponents:httpclient | CVE-2020-13956 | MEDIUM | 4.5.7 | 4.5.13 |
Expand...https://github.com/advisories/GHSA-7r82-7xv7-xcpj
https://lists.apache.org/thread.html/r03bbc318c81be21f5c8a9b85e34f2ecc741aa804a8e43b0ef2c37749@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r043a75acdeb52b15dd5e9524cdadef4202e6a5228644206acf9363f9@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r06cf3ca5c8ceb94b39cd24a73d4e96153b485a7dac88444dd876accb@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0a75b8f0f72f3e18442dc56d33f3827b905f2fe5b7ba48997436f5d1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0bebe6f9808ac7bdf572873b4fa96a29c6398c90dab29f131f3ebffe@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r12cb62751b35bdcda0ae2a08b67877d665a1f4d41eee0fa7367169e0@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r132e4c6a560cfc519caa1aaee63bdd4036327610eadbd89f76dd5457@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2835543ef0f91adcc47da72389b816e36936f584c7be584d2314fac3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r2a03dc210231d7e852ef73015f71792ac0fcaca6cccc024c522ef17d@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2dc7930b43eadc78220d269b79e13ecd387e4bee52db67b2f47d4303@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/r34178ab6ef106bc940665fd3f4ba5026fac3603b3fa2aefafa0b619d@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r34efec51cb817397ccf9f86e25a75676d435ba5f83ee7b2eabdad707@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r3cecd59fba74404cbf4eb430135e1080897fb376f111406a78bed13a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r3f740e4c38bba1face49078aa5cbeeb558c27be601cc9712ad2dcd1e@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4850b3fbaea02fde2886e461005e4af8d37c80a48b3ce2a6edca0e30@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r549ac8c159bf0c568c19670bedeb8d7c0074beded951d34b1c1d0d05@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r55b2a1d1e9b1ec9db792b93da8f0f99a4fd5a5310b02673359d9b4d1@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r5b55f65c123a7481104d663a915ec45a0d103e6aaa03f42ed1c07a89@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/r5de3d3808e7b5028df966e45115e006456c4e8931dc1e29036f17927@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r5fec9c1d67f928179adf484b01e7becd7c0a6fdfe3a08f92ea743b90@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r63296c45d5d84447babaf39bd1487329d8a80d8d563e67a4b6f3d8a7@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r69a94e2f302d1b778bdfefe90fcb4b8c50b226438c3c8c1d0de85a19@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r6a3cda38d050ebe13c1bc9a28d0a8ec38945095d07eca49046bcb89f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r6d672b46622842e565e00f6ef6bef83eb55d8792aac2bee75bff9a2a@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/r6dab7da30f8bf075f79ee189e33b45a197502e2676481bb8787fc0d7%40%3Cdev.hc.apache.org%3E
https://lists.apache.org/thread.html/r6eb2dae157dbc9af1f30d1f64e9c60d4ebef618f3dce4a0e32d6ea4d@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r70c429923100c5a4fae8e5bc71c8a2d39af3de4888f50a0ac3755e6f@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/r87ddc09295c27f25471269ad0a79433a91224045988b88f0413a97ec@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aa1e5c343b89aec5b69961471950e862f15246cb6392910161c389b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r9e52a6c72c8365000ecd035e48cc9fee5a677a150350d4420c46443d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ra539f20ef0fb0c27ee39945b5f56bf162e5c13d1c60f7344dab8de3b@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/ra8bc6b61c5df301a6fe5a716315528ecd17ccb8a7f907e24a47a1a5e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rad6222134183046f3928f733bf680919e0c390739bfbfe6c90049673@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rae14ae25ff4a60251e3ba2629c082c5ba3851dfd4d21218b99b56652@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rb33212dab7beccaf1ffef9b88610047c644f644c7a0ebdc44d77e381@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/rb4ba262d6f08ab9cf8b1ebbcd9b00b0368ffe90dad7ad7918b4b56fc@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rb725052404fabffbe093c83b2c46f3f87e12c3193a82379afbc529f8@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc0863892ccfd9fd0d0ae10091f24ee769fb39b8957fe4ebabfc11f17@%3Cdev.jackrabbit.apache.org%3E
https://lists.apache.org/thread.html/rc3739e0ad4bcf1888c6925233bfc37dd71156bbc8416604833095c42@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rc505fee574fe8d18f9b0c655a4d120b0ae21bb6a73b96003e1d9be35@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rc5c6ccb86d2afe46bbd4b71573f0448dc1f87bbcd5a0d8c7f8f904b2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rc990e2462ec32b09523deafb2c73606208599e196fa2d7f50bdbc587@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/rcced7ed3237c29cd19c1e9bf465d0038b8b2e967b99fc283db7ca553@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcd9ad5dda60c82ab0d0c9bd3e9cb1dc740804451fc20c7f451ef5cc4@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd5ab56beb2ac6879f6ab427bc4e5f7691aed8362d17b713f61779858@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/re504acd4d63b8df2a7353658f45c9a3137e5f80e41cf7de50058b2c1@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rea3dbf633dde5008d38bf6600a3738b9216e733e03f9ff7becf79625@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ree942561f4620313c75982a4e5f3b74fe6f7062b073210779648eec2@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/reef569c2419705754a3acf42b5f19b2a158153cef0e448158bc54917@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rf03228972e56cb4a03e6d9558188c2938078cf3ceb23a3fead87c9ca@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf43d17ed0d1fb4fb79036b582810ef60b18b1ef3add0d5dea825af1e@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf4db88c22e1be9eb60c7dc623d0528642c045fb196a24774ac2fa3a3@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/rf7ca60f78f05b772cc07d27e31bcd112f9910a05caf9095e38ee150f@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfb35f6db9ba1f1e061b63769a4eff5abadcc254ebfefc280e5a0dcf1@%3Ccommits.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfbedcb586a1e7dfce87ee03c720e583fc2ceeafa05f35c542cecc624@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rfc00884c7b7ca878297bffe45fcb742c362b00b26ba37070706d44c3@%3Cissues.hive.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-13956
https://www.openwall.com/lists/oss-security/2020/10/08/4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.logging.log4j:log4j-api | CVE-2021-44228 | CRITICAL | 2.11.1 | 2.15.0 |
Expand...http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2021/12/10/1
http://www.openwall.com/lists/oss-security/2021/12/10/2
http://www.openwall.com/lists/oss-security/2021/12/10/3
https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
https://github.com/apache/logging-log4j2/pull/608
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://github.com/tangxiaofeng7/apache-log4j-poc
https://issues.apache.org/jira/browse/LOG4J2-3198
https://issues.apache.org/jira/browse/LOG4J2-3201
https://logging.apache.org/log4j/2.x/changes-report.html#a2.15.0
https://logging.apache.org/log4j/2.x/manual/lookups.html#JndiLookup
https://logging.apache.org/log4j/2.x/manual/migration.html
https://logging.apache.org/log4j/2.x/security.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44228
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://security.netapp.com/advisory/ntap-20211210-0007/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
https://www.debian.org/security/2021/dsa-5020
https://www.lunasec.io/docs/blog/log4j-zero-day/
| +| org.apache.logging.log4j:log4j-core | CVE-2021-44228 | CRITICAL | 2.11.1 | 2.15.0 |
Expand...http://packetstormsecurity.com/files/165225/Apache-Log4j2-2.14.1-Remote-Code-Execution.html
http://www.openwall.com/lists/oss-security/2021/12/10/1
http://www.openwall.com/lists/oss-security/2021/12/10/2
http://www.openwall.com/lists/oss-security/2021/12/10/3
https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
https://github.com/apache/logging-log4j2/pull/608
https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126
https://github.com/tangxiaofeng7/apache-log4j-poc
https://issues.apache.org/jira/browse/LOG4J2-3198
https://issues.apache.org/jira/browse/LOG4J2-3201
https://logging.apache.org/log4j/2.x/changes-report.html#a2.15.0
https://logging.apache.org/log4j/2.x/manual/lookups.html#JndiLookup
https://logging.apache.org/log4j/2.x/manual/migration.html
https://logging.apache.org/log4j/2.x/security.html
https://nvd.nist.gov/vuln/detail/CVE-2021-44228
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0032
https://security.netapp.com/advisory/ntap-20211210-0007/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
https://www.debian.org/security/2021/dsa-5020
https://www.lunasec.io/docs/blog/log4j-zero-day/
| +| org.apache.logging.log4j:log4j-core | CVE-2020-9488 | LOW | 2.11.1 | 2.13.2 |
Expand...https://github.com/advisories/GHSA-vwqq-5vrc-xw9h
https://issues.apache.org/jira/browse/LOG4J2-2819
https://lists.apache.org/thread.html/r0a2699f724156a558afd1abb6c044fb9132caa66dce861b82699722a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0df3d7a5acb98c57e64ab9266aa21eeee1d9b399addb96f9cf1cbe05@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1fc73f0e16ec2fa249d3ad39a5194afb9cc5afb4c023dc0bab5a5881@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r22a56beb76dd8cf18e24fda9072f1e05990f49d6439662d3782a392f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2f209d271349bafd91537a558a279c08ebcff8fa3e547357d58833e6@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r33864a0fc171c1c4bf680645ebb6d4f8057899ab294a43e1e4fe9d04@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r393943de452406f0f6f4b3def9f8d3c071f96323c1f6ed1a098f7fe4@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/r3d1d00441c55144a4013adda74b051ae7864128ebcfb6ee9721a2eb3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r4285398e5585a0456d3d9db021a4fce6e6fcf3ec027dfa13a450ec98@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r45916179811a32cbaa500f972de9098e6ee80ee81c7f134fce83e03a@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r48bcd06049c1779ef709564544c3d8a32ae6ee5c3b7281a606ac4463@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r48efc7cb5aeb4e1f67aaa06fb4b5479a5635d12f07d0b93fc2d08809@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4d5dc9f3520071338d9ebc26f9f158a43ae28a91923d176b550a807b@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4db540cafc5d7232c62e076051ef661d37d345015b2e59b3f81a932f@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r4ed1f49616a8603832d378cb9d13e7a8b9b27972bb46d946ccd8491f@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r5a68258e5ab12532dc179edae3d6e87037fa3b50ab9d63a90c432507@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r65578f3761a89bc164e8964acd5d913b9f8fd997967b195a89a97ca3@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r7641ee788e1eb1be4bb206a7d15f8a64ec6ef23e5ec6132d5a567695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7e739f2961753af95e2a3a637828fb88bfca68e5d6b0221d483a9ee5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c001b9a95c0bbec06f4457721edd94935a55932e64b82cc5582b846@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9776e71e3c67c5d13a91c1eba0dc025b48b802eb7561cc6956d6961c@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r9a79175c393d14d760a0ae3731b4a873230a16ef321aa9ca48a810cd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra051e07a0eea4943fa104247e69596f094951f51512d42c924e86c75@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/ra632b329b2ae2324fabbad5da204c4ec2e171ff60348ec4ba698fd40@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rbc45eb0f53fd6242af3e666c2189464f848a851d408289840cecc6e3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc7642b9800249553f13457e46b813bea1aec99d2bc9106510e00ff3@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc2dbc4633a6eea1fcbce6831876cfa17b73759a98c65326d1896cb1a@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rc6b81c013618d1de1b5d6b8c1088aaf87b4bacc10c2371f15a566701@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd55f65c6822ff235eda435d31488cfbb9aa7055cdf47481ebee777cc@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5d58088812cf8e677d99b07f73c654014c524c94e7fedbdee047604@%3Ctorque-dev.db.apache.org%3E
https://lists.apache.org/thread.html/rd8e87c4d69df335d0ba7d815b63be8bd8a6352f429765c52eb07ddac@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re024d86dffa72ad800f2848d0c77ed93f0b78ee808350b477a6ed987@%3Cgitbox.hive.apache.org%3E
https://lists.apache.org/thread.html/rec34b1cccf907898e7cb36051ffac3ccf1ea89d0b261a2a3b3fb267f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1c2a81a08034c688b8f15cf58a4cfab322d00002ca46d20133bee20@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-9488
https://security.netapp.com/advisory/ntap-20200504-0003/
https://www.debian.org/security/2021/dsa-5020
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-client | CVE-2020-27216 | HIGH | 9.4.20.v20190813 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-client | CVE-2021-28165 | HIGH | 9.4.20.v20190813 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-client | CVE-2020-27223 | MEDIUM | 9.4.20.v20190813 | 9.4.36.v20210114, 10.0.1, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=571128
https://github.com/advisories/GHSA-m394-8rww-3jr7
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7
https://lists.apache.org/thread.html/r068dfd35ce2193f6af28b74ff29ab148c2b2cacb235995576f5bea78@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r07aedcb1ece62969c406cb84c8f0e22cec7e42cdc272f3176e473320@%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r0b639bd9bfaea265022125d18acd2fc6456044b76609ec74772c9567@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0c6eced465950743f3041b03767a32b2e98d19731bd72277fc7ea428@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0cdab13815fc419805a332278c8d27e354e78560944fc36db0bdc760@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e25cdf3722a24c53049d37396f0da8502cb4b7cdc481650dc601dbc@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/r105f4e52feb051faeb9141ef78f909aaf5129d6ed1fc52e099c79463@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r1414ab2b3f4bb4c0e736caff6dc8d15f93f6264f0cca5c47710d7bb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed296a865e3f1337a96ee9cd51f6d154d881a30da36020ca72a4b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1b803e6ebdac5f670708878fb1b27cd7a0ce9d774a60e797e58cee6f@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r26d9196f4d2afb9bec2784bcb6fc183aca82e4119bf41bdc613eec01@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r27ad7843d060762cc942820566eeaa9639f75371afedf8124b943283@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r2c2c7b2971360fb946bbf062c58d7245927dd1ce9150fc9987f65409@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2c947376491a20d1cf143bf3c21ed74113e099d806cfe4c490a45ad8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r35ab810c0f3016b3fd3a3fa9088a2d2781b354a810780ce74d022b6c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3ce0e31b25ad4ee8f7c42b62cfdc72d1b586f5d6accd23f5295b6dd1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r409ee2bae66bfff6aa89e6c74aff535e6248260d3afcb42bfb3b316b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r463b12b27264c5e1e3c48c8c2cc5d33813d2f0d981102548fb3102fb@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r492cff8488a7f6eb96700afb5d137b719ddb80a833e77f971d2691c6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a456d89a83752a012d88a60ff4b21def6c9f650b9e69ea9fa11c9f9@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4c92ea39167c0f7b096ae8268db496b5451d69606f0304b7c8a994c7@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r51f8975ef47c12a46fbfd7da9efea7f08e1d307fe1dc3042514659ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r521a077885ce79c44a799118c878589e81e525cab72d368e5cfb6f61@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5612dc69e1f79c421faf9764ffbc92591e2a69ea417c04cba57f49ea@%3Cuser.karaf.apache.org%3E
https://lists.apache.org/thread.html/r562a0cbc5c8cac4d000a27b2854a8ab1b924aa9dd45f8ffbea98e5ad@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5b7cc6ac733e0b35816751cf45d152ae246a3f40e0b1e62b101c9522@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r601f15f3de7ae3a7bbcd780c19155075c56443c2cdc1d193c03b4182@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r65c714241b9d064a44fec10d60ebf5a37d5ebadd6bf88b0eed13ade0@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r734f996149bb9b1796740385fcbdf3e093eb9aabedc0f20a48ea1d68@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r75ee2a529edb892ac59110cb3f6f91844a932c5034e16c8317f5668d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7f4ad5eec0bce2821c308bb23cac53df5c94eb84de1c58de9b95c176@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fbdb7880be1566f943d80fbbeefde2115c086eba1bef3115350a388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7ffd050d3bd7c90d95f4933560b5f4f15971ab9a5f5322fdce116243@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r855b24a3bde3674256152edfc53fb8c9000f9b59db3fecbbde33b211@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r857b31ad16c6e76002bc6cca73c83358ed2595477e288286ee82c48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r897a6a14d03eab09e89b809d2a650f3765065201da5bc3db9a4dd6e8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8b1963f16d6cb1230ca7ee73b6ec4f5c48f344191dbb1caabd265ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8dc1b13b80d39fbf4a9d158850e15cd868f0460c2f364f13dca7050b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2f529da674f25a7351543544f7d621b5227c49a0745913b1194d11e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra384892bab8c03a60613a6a9d5e9cae0a2b800fd882792a55520115e@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra40a88a2301a3da86e25b501ff4bc88124f2b816c2917d5f3497f8f0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra47a26c008487b0a739a368c846e168de06c3cd118d31ecedafa679a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/raa6d60b00b67c0550672b4f506f0df75b323dcd25cf574e91e2f2dff@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb79b62ac3085e05656e41865f5a7efcbdc7dcd7843abed9c5fe0fef8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc052fd4e9e9c01bead74c0b5680355ea5dc3b72d46f253cb65d03e43@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc721fe2910533bffb6bd4d69ea8ff4f36066d260dbcd2d14e041614a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rd666e187ebea2fda8624683ab51e2a5ad2108f762d21bf1a383d7502@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdd6c47321db1bfe12c68a898765bf3b6f97e2afa6a501254ed4feaed@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/re03a4dbc15df6f390a2f8c0a071c31c8324dbef007e59fdc2592091a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re0d38cc2b5da28f708fc89de49036f3ace052c47a1202f7d70291614@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/re19fa47ec901cc3cf6d7784027198e8113f8bc2dbfd6c9d6d13f5447@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3bd4f831f9be49871cb6adb997289b5dbcd6fe4bc5cb08223254080@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/re43768896273c0b5f1a03d7f0a9d370852074489d51825fdc0d77f0f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re819198d4732804dc01fca8b5b144689a118ede49f6128968773595c@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/reb3c6dc050c7ee18ea154cd94dba85d99aa6b02b84c4bb2138a4abf2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/reca91f217f9e1ce607ce6e19a1c0b3db82b5b1b58cf39a84d6434695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf190d1d28e1367d1664ef6bc2f71227566d7b6b39209817a5364da1f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rf6c2efa3137bc8c22707e550a1f9b80f74bca62b9c8a6f768f2c6b86@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f4c4583669f1133d58cc4f1964367e253818ed8db986bb2732f7c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff630ce92a4d1bb494fc1a3f9b57a3d60819b436505bcd8c6ccc713c@%3Ccommits.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27223
https://security.netapp.com/advisory/ntap-20210401-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| org.eclipse.jetty:jetty-http | CVE-2020-27216 | HIGH | 9.4.20.v20190813 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-http | CVE-2021-28165 | HIGH | 9.4.20.v20190813 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-http | CVE-2020-27223 | MEDIUM | 9.4.20.v20190813 | 9.4.36.v20210114, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=571128
https://github.com/advisories/GHSA-m394-8rww-3jr7
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7
https://lists.apache.org/thread.html/r068dfd35ce2193f6af28b74ff29ab148c2b2cacb235995576f5bea78@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r07aedcb1ece62969c406cb84c8f0e22cec7e42cdc272f3176e473320@%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r0b639bd9bfaea265022125d18acd2fc6456044b76609ec74772c9567@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0c6eced465950743f3041b03767a32b2e98d19731bd72277fc7ea428@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0cdab13815fc419805a332278c8d27e354e78560944fc36db0bdc760@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e25cdf3722a24c53049d37396f0da8502cb4b7cdc481650dc601dbc@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/r105f4e52feb051faeb9141ef78f909aaf5129d6ed1fc52e099c79463@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r1414ab2b3f4bb4c0e736caff6dc8d15f93f6264f0cca5c47710d7bb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed296a865e3f1337a96ee9cd51f6d154d881a30da36020ca72a4b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1b803e6ebdac5f670708878fb1b27cd7a0ce9d774a60e797e58cee6f@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r26d9196f4d2afb9bec2784bcb6fc183aca82e4119bf41bdc613eec01@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r27ad7843d060762cc942820566eeaa9639f75371afedf8124b943283@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r2c2c7b2971360fb946bbf062c58d7245927dd1ce9150fc9987f65409@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2c947376491a20d1cf143bf3c21ed74113e099d806cfe4c490a45ad8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r35ab810c0f3016b3fd3a3fa9088a2d2781b354a810780ce74d022b6c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3ce0e31b25ad4ee8f7c42b62cfdc72d1b586f5d6accd23f5295b6dd1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r409ee2bae66bfff6aa89e6c74aff535e6248260d3afcb42bfb3b316b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r463b12b27264c5e1e3c48c8c2cc5d33813d2f0d981102548fb3102fb@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r492cff8488a7f6eb96700afb5d137b719ddb80a833e77f971d2691c6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a456d89a83752a012d88a60ff4b21def6c9f650b9e69ea9fa11c9f9@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4c92ea39167c0f7b096ae8268db496b5451d69606f0304b7c8a994c7@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r51f8975ef47c12a46fbfd7da9efea7f08e1d307fe1dc3042514659ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r521a077885ce79c44a799118c878589e81e525cab72d368e5cfb6f61@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5612dc69e1f79c421faf9764ffbc92591e2a69ea417c04cba57f49ea@%3Cuser.karaf.apache.org%3E
https://lists.apache.org/thread.html/r562a0cbc5c8cac4d000a27b2854a8ab1b924aa9dd45f8ffbea98e5ad@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5b7cc6ac733e0b35816751cf45d152ae246a3f40e0b1e62b101c9522@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r601f15f3de7ae3a7bbcd780c19155075c56443c2cdc1d193c03b4182@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r65c714241b9d064a44fec10d60ebf5a37d5ebadd6bf88b0eed13ade0@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r734f996149bb9b1796740385fcbdf3e093eb9aabedc0f20a48ea1d68@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r75ee2a529edb892ac59110cb3f6f91844a932c5034e16c8317f5668d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7f4ad5eec0bce2821c308bb23cac53df5c94eb84de1c58de9b95c176@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fbdb7880be1566f943d80fbbeefde2115c086eba1bef3115350a388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7ffd050d3bd7c90d95f4933560b5f4f15971ab9a5f5322fdce116243@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r855b24a3bde3674256152edfc53fb8c9000f9b59db3fecbbde33b211@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r857b31ad16c6e76002bc6cca73c83358ed2595477e288286ee82c48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r897a6a14d03eab09e89b809d2a650f3765065201da5bc3db9a4dd6e8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8b1963f16d6cb1230ca7ee73b6ec4f5c48f344191dbb1caabd265ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8dc1b13b80d39fbf4a9d158850e15cd868f0460c2f364f13dca7050b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2f529da674f25a7351543544f7d621b5227c49a0745913b1194d11e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra384892bab8c03a60613a6a9d5e9cae0a2b800fd882792a55520115e@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra40a88a2301a3da86e25b501ff4bc88124f2b816c2917d5f3497f8f0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra47a26c008487b0a739a368c846e168de06c3cd118d31ecedafa679a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/raa6d60b00b67c0550672b4f506f0df75b323dcd25cf574e91e2f2dff@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb79b62ac3085e05656e41865f5a7efcbdc7dcd7843abed9c5fe0fef8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc052fd4e9e9c01bead74c0b5680355ea5dc3b72d46f253cb65d03e43@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc721fe2910533bffb6bd4d69ea8ff4f36066d260dbcd2d14e041614a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rd666e187ebea2fda8624683ab51e2a5ad2108f762d21bf1a383d7502@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdd6c47321db1bfe12c68a898765bf3b6f97e2afa6a501254ed4feaed@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/re03a4dbc15df6f390a2f8c0a071c31c8324dbef007e59fdc2592091a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re0d38cc2b5da28f708fc89de49036f3ace052c47a1202f7d70291614@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/re19fa47ec901cc3cf6d7784027198e8113f8bc2dbfd6c9d6d13f5447@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3bd4f831f9be49871cb6adb997289b5dbcd6fe4bc5cb08223254080@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/re43768896273c0b5f1a03d7f0a9d370852074489d51825fdc0d77f0f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re819198d4732804dc01fca8b5b144689a118ede49f6128968773595c@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/reb3c6dc050c7ee18ea154cd94dba85d99aa6b02b84c4bb2138a4abf2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/reca91f217f9e1ce607ce6e19a1c0b3db82b5b1b58cf39a84d6434695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf190d1d28e1367d1664ef6bc2f71227566d7b6b39209817a5364da1f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rf6c2efa3137bc8c22707e550a1f9b80f74bca62b9c8a6f768f2c6b86@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f4c4583669f1133d58cc4f1964367e253818ed8db986bb2732f7c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff630ce92a4d1bb494fc1a3f9b57a3d60819b436505bcd8c6ccc713c@%3Ccommits.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27223
https://security.netapp.com/advisory/ntap-20210401-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| org.eclipse.jetty:jetty-io | CVE-2021-28165 | HIGH | 9.4.20.v20190813 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2020-27216 | HIGH | 9.4.20.v20190813 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2021-28165 | HIGH | 9.4.20.v20190813 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2020-27218 | MEDIUM | 9.4.20.v20190813 | 9.4.35.v20201120, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=568892
https://github.com/advisories/GHSA-86wm-rrjm-8wh8
https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8
https://lists.apache.org/thread.html/r00858fe27ee35ac8fa0e1549d67e0efb789d63b791b5300390bd8480@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r01806ad8c9cb0590584baf5b1a60237ad92e4ad5bba082ca04d98179@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r05b7ffde2b8c180709e14bc9ca036407bea3ed9f09b32c4705d23a4a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r078c1203e48089b2c934b9f86b61bebe8c049e0ea6273b124f349988@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r0d2de2ab5558da68b504bd30db74da1d97dc152a857f5b7e462288ab@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r153fbefc27a1b2033692f32ef728ca909a7c7bcc1d21b6c35b38bdd5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r15500b77c52390e2ec048cea4a6b45edf907ea61cd13259193ff8601@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r186748e676e5aeb4eb603361e6367555ae4daecbde55cfd69fa68ec6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r1dd302323c6fe1a542d0371de66a484918fa6c2831ae70d924974bea@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r22776d06582985cca5bd2a92519a2b13b4cae2d8e087318da03c036d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23ce6b8965e30808daa77a80fcd69833b1fc632d80465d0419eff619@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r25a47cd06750ebb4b0f23a9b7a57c209702c8566a4c970a41ac088df@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a541f08bf5f847394297c13a5305c2f76c11e46504ce2a49653890a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a57c7bbf36afc87f8ad9e1dd2f53a08e85a1b531283fc2efce4fe17@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2f168fd22c071bdd95ec696e45d2a01e928b9fcadbe94fbabeb1549d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r2fda4dab73097051977f2ab818f75e04fbcb15bb1003c8530eac1059@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2ffe719224cbe5897f2d06dd22fc77fa12377c39efe9de0c3bf3f837@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r306c8e5aad1b9afc0c9278430fb571950fbb3ab7dd5d369eb618ffa4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r32a25679d97bf5969d130f8e9b3a3fc54110095397d89952e93dbeb0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r3554a4f192db6008c03f2c6c3e0f1691a9b0d615ce955ef67a876ff7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3807b1c54066797c4870e03bd2376bdcce9c7c4e6143499f53cd9ca2@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/r391d20ab6ec03d6becc7a9f0c5e0f45a7ad8af6b996ae0a49839f6bd@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r39f1b1be8e5c0935f7c515eedf907909474bad15185125daacb36d50@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3b7c8bc7a1cb8acdcf7753f436564d289d22f2906e934d1b11de3a40@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3d43529452c5a16338e8267eb911e8aedc64c3241624302e673961c1@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r46589f4228aabd5fb16135ff5bef0f77f06cdef64f9785ac3349fa02@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r489dfc3e259ad3837141985dd9291b93e6b40496cdf58808915d67e9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4981622ba15e8be1657d30b7c85044c7aabe89751fa7324f8604b834@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4aff5ca6bc94a6f13ff77914fd960185ab70cd6cebe96fffd74543ac@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4b2e7417a76e3dd4dc9855c6c138c49484080754a09927454f6d89f0@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r500e22d0aedba1866d0b5e76429b76652a473a0209fa8bf66c9f7aab@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r51ec0120b6c849d12fb7fef34db87ef0bf79fcfcd3d703a9800afbba@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r543ea0a861a78d84c22656fb76880d7ab327048cf7ee3ccc7281375d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5464405909eb0e1059d5dd57d10c435b9f19325fdebbadb4f1126997@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5c64173663c71f222ea40617ab362d7a590935fb75c18817fdec377e@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e5cb33b545548ec4684d33bd88b05a0ae89c4d7cac93eb63255f58f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r602683484f607cd1b9598caf3e549fbb01c43fd46a582a32cc3bb545@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6493e43007f41e34cdbbb66622307fa235374dd2ec5bf52c61075a68@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r66456df852de06a0eed2c0a50252a2c8d360b8a5c005f63c0b1e3d25@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6d5bb60a13e8b539600f86cb72097967b951de5c7ef1e4005cda74a7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r706562cbbdda569cc556d8a7983d1f9229606e7b51337b820785af26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r70940cb30356642f0c49af49259680d6bd866f51c4e8de0f8a498fb0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r74ab0f5a5f16ca01eb145403ab753df5b348b8c1656d7c8501d0bfc6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7669dab41f2b34d56bb67700d869dc9c025ff72e9468204799f5ac29@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r769e1ba36c607772f7403e7ef2a8ae14d9ddcab4a844f9b28bcf7959@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7d37d33f2d68912985daf40203182e3d86f3e81266b7a7f350689eeb@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r81f82ab8ecb83568bafbecf9ce0e73be73980ac1e2af6baf0f344a59@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r821bbffb64da0f062b4e72d1aa600b91e26bc82a28298ab159121215@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r850d1d0413716e8ba6d910cae7b01a0e560636e17d664769b5080ca5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r870bc5e6e354c3e28ea029cb5726c9e8dd2b88cb0f5f7de1d4e3133d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8b2271909dabb45f0f1482ef35ffe106ae4b0cf8e877eb514e9cd421@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r8be8c6f0e404a3179d988eb8afed03ede5f2d5ce986d3f709fb82610@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c22aad0711321537183ccddcade7274ebf9dcbdcdacc6c4f90f43de@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8c839a0d88cd6504abbe72c260371094f47014b2ba08d8d2c0232e3c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8ed14a84656fa0bb8df3bf9373c5be80f47ceac1e2ff068ee734fdb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8eea4c7797e701f6494c72942dd89f471cda4c2c6e9abbaf05d113d8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8f5b144e7a7c2b338f01139d891abbaba12a8173ee01110d21bd0b4d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8fee46fd9f1254150cc55eecf1ea6a448fca1f7cf1d1e7f9c4803fdb@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r94230f46b91c364d39922a8ba0cfe12b8dba1556b14792719a7d921f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942e21ee90e2617a00a08b17b0ac2db961959bec969b91df61584d38@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r964d226dd08527fddd7a44410c50daa9d34d398e5c4793f1d7e19da8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r96ef6d20c5bd3d42dab500bac56a427e1dce00cf85b083987617643d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r990e0296b188d4530d1053882f687fa4f938f108425db2999a180944@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9b46505868794fba04d401956304e63e4d8e39bdc118d30e5e87dcd9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9d7a86fb0b45e5b1855d4df83a5820eef813d55eae3edf224f3d5055@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9f571b086965b35d4e91e47fb67c27b42b62762248b4900ba723599f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra09a653997cbf10aab8c0deabc0fa49f5a8a8ce4305ce9089b98485f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra1c234f045871827f73e4d68326b067e72d3139e109207345fa57d9e@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racd55c9b704aa68cfb4436f17739b612b5d4f887155e04ed521a4b67@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racf9e6ad2482cb9b1e3e1b2c1b443d9d5cf14055fb54dec3d2dcce91@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb4ca79d1af5237108ce8770b7c46ca78095f62ef21331d9d06142388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb6a3866c02ac4446451c7d9dceab2373b6d32fb058f9085c6143de30@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f413dc923070919b09db3ac87d079a2dcc6f0adfbb029e206a7930@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rba4bca48d2cdfa8c08afc368a9cc4572ec85a5915ba29b8a194bf505@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbbd003149f929b0e2fe58fb315de1658e98377225632e7e4239323fb@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbe3f2e0a3c38ed9cbef81507b7cc6e523341865e30dc15c7503adc76@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rbea4d456d88b043be86739ab0200ad06ba5a7921064411c098f79831@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc0e35f4e8a8a36127e3ae7a67f325a3a6a4dbe05034130fb04b6f3b6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc1de630c6ed9a958d9f811e816d6d8efb6ca94aed0869bc5cda9d7f8@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2b603b7fa7f8dbfe0b3b59a6140b4d66868db3bf4b29d69a772d72a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc91c405c08b529b7292c75d9bd497849db700a1297fe3432990f6774@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcbc408088ae99dc3167ea293a562a3a9a7295a20e9a1bfc93e43ae1b@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rccc7ba8c51d662e13496df20466d27dbab54d7001e9e7b2f31468a9e@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rce9e232a663d8405c003fe83d5c86c27d1ed65561f3690e824717bc4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rcf7b5818f71bb97fd695eb0f54f8f4f69e15cc5f9ec761ea8be0d0d3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd20651e102cb6742a9d9322ea7b5fc3ab60a7ffecb50fa9157cbf176@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd9a960429741406f6557fa344a13d50a0c9976dac2e4c46bb54b32d7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdbdbb4e51f8857e082b464cd128decd7263cf0fb8557f12993562c56@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdde0ad0a03eec962c56b46e70e225918ea2368dcc3fd3488741fad53@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re014afaa14f4df9d33912ab64dc57249e1c170c7448d7175c6d014ff@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/re03a566114435a8cc8eb72158242b0f560c5eeccbb4ee98d22de8373@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3918edd403b0d3857a13ef2ccf3d2bc0231f3b8758e2a5777ea1cd3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re4ae7ada52c5ecfe805eb86ddc0af399ec8a57bfb0d8c632b8723b88@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/re4e67541a0a25a8589e89f52f8cd163c863fe04b59e048f9f1a04958@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re86a6ba09dc74e709db843e3561ead923c8fd1cba32343656dd8c44b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re9214a4232b7ae204288c283bcee4e39f07da6cc34798e9217ba4eb6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/reb75282901d0969ba6582725ce8672070715d0773f6ff54dedd60156@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ree677ff289ba9a90850f2e3ba7279555df1a170263ba39c5272db236@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf0181750e321518c8afa8001e0529d50a9447714ef4f58d98af57904@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf273267fa2e49314643af3141cec239f97d41de8a59be4ef7e10c65a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf31e24700f725ef81bc5a2e0444a60e1f295ed0a54c0098362a7bdfa@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rfa8879a713480b206c152334419499e6af0878c36217abcc9ab4f0d1@%3Cnotifications.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27218
https://security.netapp.com/advisory/ntap-20201218-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2020-27223 | MEDIUM | 9.4.20.v20190813 | 9.4.36.v20210114, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=571128
https://github.com/advisories/GHSA-m394-8rww-3jr7
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7
https://lists.apache.org/thread.html/r068dfd35ce2193f6af28b74ff29ab148c2b2cacb235995576f5bea78@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r07aedcb1ece62969c406cb84c8f0e22cec7e42cdc272f3176e473320@%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r0b639bd9bfaea265022125d18acd2fc6456044b76609ec74772c9567@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0c6eced465950743f3041b03767a32b2e98d19731bd72277fc7ea428@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0cdab13815fc419805a332278c8d27e354e78560944fc36db0bdc760@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e25cdf3722a24c53049d37396f0da8502cb4b7cdc481650dc601dbc@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/r105f4e52feb051faeb9141ef78f909aaf5129d6ed1fc52e099c79463@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r1414ab2b3f4bb4c0e736caff6dc8d15f93f6264f0cca5c47710d7bb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed296a865e3f1337a96ee9cd51f6d154d881a30da36020ca72a4b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1b803e6ebdac5f670708878fb1b27cd7a0ce9d774a60e797e58cee6f@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r26d9196f4d2afb9bec2784bcb6fc183aca82e4119bf41bdc613eec01@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r27ad7843d060762cc942820566eeaa9639f75371afedf8124b943283@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r2c2c7b2971360fb946bbf062c58d7245927dd1ce9150fc9987f65409@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2c947376491a20d1cf143bf3c21ed74113e099d806cfe4c490a45ad8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r35ab810c0f3016b3fd3a3fa9088a2d2781b354a810780ce74d022b6c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3ce0e31b25ad4ee8f7c42b62cfdc72d1b586f5d6accd23f5295b6dd1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r409ee2bae66bfff6aa89e6c74aff535e6248260d3afcb42bfb3b316b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r463b12b27264c5e1e3c48c8c2cc5d33813d2f0d981102548fb3102fb@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r492cff8488a7f6eb96700afb5d137b719ddb80a833e77f971d2691c6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a456d89a83752a012d88a60ff4b21def6c9f650b9e69ea9fa11c9f9@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4c92ea39167c0f7b096ae8268db496b5451d69606f0304b7c8a994c7@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r51f8975ef47c12a46fbfd7da9efea7f08e1d307fe1dc3042514659ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r521a077885ce79c44a799118c878589e81e525cab72d368e5cfb6f61@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5612dc69e1f79c421faf9764ffbc92591e2a69ea417c04cba57f49ea@%3Cuser.karaf.apache.org%3E
https://lists.apache.org/thread.html/r562a0cbc5c8cac4d000a27b2854a8ab1b924aa9dd45f8ffbea98e5ad@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5b7cc6ac733e0b35816751cf45d152ae246a3f40e0b1e62b101c9522@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r601f15f3de7ae3a7bbcd780c19155075c56443c2cdc1d193c03b4182@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r65c714241b9d064a44fec10d60ebf5a37d5ebadd6bf88b0eed13ade0@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r734f996149bb9b1796740385fcbdf3e093eb9aabedc0f20a48ea1d68@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r75ee2a529edb892ac59110cb3f6f91844a932c5034e16c8317f5668d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7f4ad5eec0bce2821c308bb23cac53df5c94eb84de1c58de9b95c176@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fbdb7880be1566f943d80fbbeefde2115c086eba1bef3115350a388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7ffd050d3bd7c90d95f4933560b5f4f15971ab9a5f5322fdce116243@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r855b24a3bde3674256152edfc53fb8c9000f9b59db3fecbbde33b211@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r857b31ad16c6e76002bc6cca73c83358ed2595477e288286ee82c48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r897a6a14d03eab09e89b809d2a650f3765065201da5bc3db9a4dd6e8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8b1963f16d6cb1230ca7ee73b6ec4f5c48f344191dbb1caabd265ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8dc1b13b80d39fbf4a9d158850e15cd868f0460c2f364f13dca7050b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2f529da674f25a7351543544f7d621b5227c49a0745913b1194d11e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra384892bab8c03a60613a6a9d5e9cae0a2b800fd882792a55520115e@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra40a88a2301a3da86e25b501ff4bc88124f2b816c2917d5f3497f8f0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra47a26c008487b0a739a368c846e168de06c3cd118d31ecedafa679a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/raa6d60b00b67c0550672b4f506f0df75b323dcd25cf574e91e2f2dff@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb79b62ac3085e05656e41865f5a7efcbdc7dcd7843abed9c5fe0fef8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc052fd4e9e9c01bead74c0b5680355ea5dc3b72d46f253cb65d03e43@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc721fe2910533bffb6bd4d69ea8ff4f36066d260dbcd2d14e041614a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rd666e187ebea2fda8624683ab51e2a5ad2108f762d21bf1a383d7502@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdd6c47321db1bfe12c68a898765bf3b6f97e2afa6a501254ed4feaed@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/re03a4dbc15df6f390a2f8c0a071c31c8324dbef007e59fdc2592091a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re0d38cc2b5da28f708fc89de49036f3ace052c47a1202f7d70291614@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/re19fa47ec901cc3cf6d7784027198e8113f8bc2dbfd6c9d6d13f5447@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3bd4f831f9be49871cb6adb997289b5dbcd6fe4bc5cb08223254080@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/re43768896273c0b5f1a03d7f0a9d370852074489d51825fdc0d77f0f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re819198d4732804dc01fca8b5b144689a118ede49f6128968773595c@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/reb3c6dc050c7ee18ea154cd94dba85d99aa6b02b84c4bb2138a4abf2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/reca91f217f9e1ce607ce6e19a1c0b3db82b5b1b58cf39a84d6434695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf190d1d28e1367d1664ef6bc2f71227566d7b6b39209817a5364da1f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rf6c2efa3137bc8c22707e550a1f9b80f74bca62b9c8a6f768f2c6b86@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f4c4583669f1133d58cc4f1964367e253818ed8db986bb2732f7c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff630ce92a4d1bb494fc1a3f9b57a3d60819b436505bcd8c6ccc713c@%3Ccommits.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27223
https://security.netapp.com/advisory/ntap-20210401-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2021-34428 | LOW | 9.4.20.v20190813 | 9.4.40.v20210413, 10.0.3, 11.0.3 |
Expand...https://github.com/advisories/GHSA-m6cp-vxjx-65j6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-34428
https://security.netapp.com/advisory/ntap-20210813-0003/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-util | CVE-2020-27216 | HIGH | 9.4.20.v20190813 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-util | CVE-2021-28165 | HIGH | 9.4.20.v20190813 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-util | CVE-2020-27223 | MEDIUM | 9.4.20.v20190813 | 9.4.36.v20210114, 10.0.1, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=571128
https://github.com/advisories/GHSA-m394-8rww-3jr7
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7
https://lists.apache.org/thread.html/r068dfd35ce2193f6af28b74ff29ab148c2b2cacb235995576f5bea78@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r07aedcb1ece62969c406cb84c8f0e22cec7e42cdc272f3176e473320@%3Cusers.solr.apache.org%3E
https://lists.apache.org/thread.html/r0b639bd9bfaea265022125d18acd2fc6456044b76609ec74772c9567@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0c6eced465950743f3041b03767a32b2e98d19731bd72277fc7ea428@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0cdab13815fc419805a332278c8d27e354e78560944fc36db0bdc760@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e25cdf3722a24c53049d37396f0da8502cb4b7cdc481650dc601dbc@%3Cgitbox.activemq.apache.org%3E
https://lists.apache.org/thread.html/r105f4e52feb051faeb9141ef78f909aaf5129d6ed1fc52e099c79463@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r1414ab2b3f4bb4c0e736caff6dc8d15f93f6264f0cca5c47710d7bb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed296a865e3f1337a96ee9cd51f6d154d881a30da36020ca72a4b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r1b803e6ebdac5f670708878fb1b27cd7a0ce9d774a60e797e58cee6f@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r26d9196f4d2afb9bec2784bcb6fc183aca82e4119bf41bdc613eec01@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r27ad7843d060762cc942820566eeaa9639f75371afedf8124b943283@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r2c2c7b2971360fb946bbf062c58d7245927dd1ce9150fc9987f65409@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2c947376491a20d1cf143bf3c21ed74113e099d806cfe4c490a45ad8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r35ab810c0f3016b3fd3a3fa9088a2d2781b354a810780ce74d022b6c@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3ce0e31b25ad4ee8f7c42b62cfdc72d1b586f5d6accd23f5295b6dd1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r409ee2bae66bfff6aa89e6c74aff535e6248260d3afcb42bfb3b316b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r463b12b27264c5e1e3c48c8c2cc5d33813d2f0d981102548fb3102fb@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r492cff8488a7f6eb96700afb5d137b719ddb80a833e77f971d2691c6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4a456d89a83752a012d88a60ff4b21def6c9f650b9e69ea9fa11c9f9@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4c92ea39167c0f7b096ae8268db496b5451d69606f0304b7c8a994c7@%3Cissues.nifi.apache.org%3E
https://lists.apache.org/thread.html/r51f8975ef47c12a46fbfd7da9efea7f08e1d307fe1dc3042514659ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r521a077885ce79c44a799118c878589e81e525cab72d368e5cfb6f61@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5612dc69e1f79c421faf9764ffbc92591e2a69ea417c04cba57f49ea@%3Cuser.karaf.apache.org%3E
https://lists.apache.org/thread.html/r562a0cbc5c8cac4d000a27b2854a8ab1b924aa9dd45f8ffbea98e5ad@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5b7cc6ac733e0b35816751cf45d152ae246a3f40e0b1e62b101c9522@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r601f15f3de7ae3a7bbcd780c19155075c56443c2cdc1d193c03b4182@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r65c714241b9d064a44fec10d60ebf5a37d5ebadd6bf88b0eed13ade0@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r734f996149bb9b1796740385fcbdf3e093eb9aabedc0f20a48ea1d68@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r75ee2a529edb892ac59110cb3f6f91844a932c5034e16c8317f5668d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7f4ad5eec0bce2821c308bb23cac53df5c94eb84de1c58de9b95c176@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fbdb7880be1566f943d80fbbeefde2115c086eba1bef3115350a388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7ffd050d3bd7c90d95f4933560b5f4f15971ab9a5f5322fdce116243@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r855b24a3bde3674256152edfc53fb8c9000f9b59db3fecbbde33b211@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r857b31ad16c6e76002bc6cca73c83358ed2595477e288286ee82c48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r897a6a14d03eab09e89b809d2a650f3765065201da5bc3db9a4dd6e8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8b1963f16d6cb1230ca7ee73b6ec4f5c48f344191dbb1caabd265ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8dc1b13b80d39fbf4a9d158850e15cd868f0460c2f364f13dca7050b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2f529da674f25a7351543544f7d621b5227c49a0745913b1194d11e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra384892bab8c03a60613a6a9d5e9cae0a2b800fd882792a55520115e@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra40a88a2301a3da86e25b501ff4bc88124f2b816c2917d5f3497f8f0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra47a26c008487b0a739a368c846e168de06c3cd118d31ecedafa679a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/raa6d60b00b67c0550672b4f506f0df75b323dcd25cf574e91e2f2dff@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb79b62ac3085e05656e41865f5a7efcbdc7dcd7843abed9c5fe0fef8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc052fd4e9e9c01bead74c0b5680355ea5dc3b72d46f253cb65d03e43@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc721fe2910533bffb6bd4d69ea8ff4f36066d260dbcd2d14e041614a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rd666e187ebea2fda8624683ab51e2a5ad2108f762d21bf1a383d7502@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdd6c47321db1bfe12c68a898765bf3b6f97e2afa6a501254ed4feaed@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/re03a4dbc15df6f390a2f8c0a071c31c8324dbef007e59fdc2592091a@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re0d38cc2b5da28f708fc89de49036f3ace052c47a1202f7d70291614@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/re19fa47ec901cc3cf6d7784027198e8113f8bc2dbfd6c9d6d13f5447@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3bd4f831f9be49871cb6adb997289b5dbcd6fe4bc5cb08223254080@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/re43768896273c0b5f1a03d7f0a9d370852074489d51825fdc0d77f0f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re819198d4732804dc01fca8b5b144689a118ede49f6128968773595c@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/reb3c6dc050c7ee18ea154cd94dba85d99aa6b02b84c4bb2138a4abf2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/reca91f217f9e1ce607ce6e19a1c0b3db82b5b1b58cf39a84d6434695@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf190d1d28e1367d1664ef6bc2f71227566d7b6b39209817a5364da1f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rf6c2efa3137bc8c22707e550a1f9b80f74bca62b9c8a6f768f2c6b86@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf77f4c4583669f1133d58cc4f1964367e253818ed8db986bb2732f7c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff630ce92a4d1bb494fc1a3f9b57a3d60819b436505bcd8c6ccc713c@%3Ccommits.kafka.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27223
https://security.netapp.com/advisory/ntap-20210401-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| org.eclipse.jetty:jetty-webapp | CVE-2020-27216 | HIGH | 9.4.20.v20190813 | 9.3.29, 9.4.33, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-webapp | CVE-2020-27218 | MEDIUM | 9.4.20.v20190813 | 9.4.35.v20201120, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=568892
https://github.com/advisories/GHSA-86wm-rrjm-8wh8
https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8
https://lists.apache.org/thread.html/r00858fe27ee35ac8fa0e1549d67e0efb789d63b791b5300390bd8480@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r01806ad8c9cb0590584baf5b1a60237ad92e4ad5bba082ca04d98179@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r05b7ffde2b8c180709e14bc9ca036407bea3ed9f09b32c4705d23a4a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r078c1203e48089b2c934b9f86b61bebe8c049e0ea6273b124f349988@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r0d2de2ab5558da68b504bd30db74da1d97dc152a857f5b7e462288ab@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r153fbefc27a1b2033692f32ef728ca909a7c7bcc1d21b6c35b38bdd5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r15500b77c52390e2ec048cea4a6b45edf907ea61cd13259193ff8601@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r186748e676e5aeb4eb603361e6367555ae4daecbde55cfd69fa68ec6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r1dd302323c6fe1a542d0371de66a484918fa6c2831ae70d924974bea@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r22776d06582985cca5bd2a92519a2b13b4cae2d8e087318da03c036d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23ce6b8965e30808daa77a80fcd69833b1fc632d80465d0419eff619@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r25a47cd06750ebb4b0f23a9b7a57c209702c8566a4c970a41ac088df@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a541f08bf5f847394297c13a5305c2f76c11e46504ce2a49653890a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a57c7bbf36afc87f8ad9e1dd2f53a08e85a1b531283fc2efce4fe17@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2f168fd22c071bdd95ec696e45d2a01e928b9fcadbe94fbabeb1549d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r2fda4dab73097051977f2ab818f75e04fbcb15bb1003c8530eac1059@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2ffe719224cbe5897f2d06dd22fc77fa12377c39efe9de0c3bf3f837@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r306c8e5aad1b9afc0c9278430fb571950fbb3ab7dd5d369eb618ffa4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r32a25679d97bf5969d130f8e9b3a3fc54110095397d89952e93dbeb0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r3554a4f192db6008c03f2c6c3e0f1691a9b0d615ce955ef67a876ff7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3807b1c54066797c4870e03bd2376bdcce9c7c4e6143499f53cd9ca2@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/r391d20ab6ec03d6becc7a9f0c5e0f45a7ad8af6b996ae0a49839f6bd@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r39f1b1be8e5c0935f7c515eedf907909474bad15185125daacb36d50@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3b7c8bc7a1cb8acdcf7753f436564d289d22f2906e934d1b11de3a40@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3d43529452c5a16338e8267eb911e8aedc64c3241624302e673961c1@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r46589f4228aabd5fb16135ff5bef0f77f06cdef64f9785ac3349fa02@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r489dfc3e259ad3837141985dd9291b93e6b40496cdf58808915d67e9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4981622ba15e8be1657d30b7c85044c7aabe89751fa7324f8604b834@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4aff5ca6bc94a6f13ff77914fd960185ab70cd6cebe96fffd74543ac@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4b2e7417a76e3dd4dc9855c6c138c49484080754a09927454f6d89f0@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r500e22d0aedba1866d0b5e76429b76652a473a0209fa8bf66c9f7aab@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r51ec0120b6c849d12fb7fef34db87ef0bf79fcfcd3d703a9800afbba@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r543ea0a861a78d84c22656fb76880d7ab327048cf7ee3ccc7281375d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5464405909eb0e1059d5dd57d10c435b9f19325fdebbadb4f1126997@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5c64173663c71f222ea40617ab362d7a590935fb75c18817fdec377e@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e5cb33b545548ec4684d33bd88b05a0ae89c4d7cac93eb63255f58f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r602683484f607cd1b9598caf3e549fbb01c43fd46a582a32cc3bb545@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6493e43007f41e34cdbbb66622307fa235374dd2ec5bf52c61075a68@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r66456df852de06a0eed2c0a50252a2c8d360b8a5c005f63c0b1e3d25@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6d5bb60a13e8b539600f86cb72097967b951de5c7ef1e4005cda74a7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r706562cbbdda569cc556d8a7983d1f9229606e7b51337b820785af26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r70940cb30356642f0c49af49259680d6bd866f51c4e8de0f8a498fb0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r74ab0f5a5f16ca01eb145403ab753df5b348b8c1656d7c8501d0bfc6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7669dab41f2b34d56bb67700d869dc9c025ff72e9468204799f5ac29@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r769e1ba36c607772f7403e7ef2a8ae14d9ddcab4a844f9b28bcf7959@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7d37d33f2d68912985daf40203182e3d86f3e81266b7a7f350689eeb@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r81f82ab8ecb83568bafbecf9ce0e73be73980ac1e2af6baf0f344a59@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r821bbffb64da0f062b4e72d1aa600b91e26bc82a28298ab159121215@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r850d1d0413716e8ba6d910cae7b01a0e560636e17d664769b5080ca5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r870bc5e6e354c3e28ea029cb5726c9e8dd2b88cb0f5f7de1d4e3133d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8b2271909dabb45f0f1482ef35ffe106ae4b0cf8e877eb514e9cd421@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r8be8c6f0e404a3179d988eb8afed03ede5f2d5ce986d3f709fb82610@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c22aad0711321537183ccddcade7274ebf9dcbdcdacc6c4f90f43de@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8c839a0d88cd6504abbe72c260371094f47014b2ba08d8d2c0232e3c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8ed14a84656fa0bb8df3bf9373c5be80f47ceac1e2ff068ee734fdb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8eea4c7797e701f6494c72942dd89f471cda4c2c6e9abbaf05d113d8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8f5b144e7a7c2b338f01139d891abbaba12a8173ee01110d21bd0b4d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8fee46fd9f1254150cc55eecf1ea6a448fca1f7cf1d1e7f9c4803fdb@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r94230f46b91c364d39922a8ba0cfe12b8dba1556b14792719a7d921f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942e21ee90e2617a00a08b17b0ac2db961959bec969b91df61584d38@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r964d226dd08527fddd7a44410c50daa9d34d398e5c4793f1d7e19da8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r96ef6d20c5bd3d42dab500bac56a427e1dce00cf85b083987617643d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r990e0296b188d4530d1053882f687fa4f938f108425db2999a180944@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9b46505868794fba04d401956304e63e4d8e39bdc118d30e5e87dcd9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9d7a86fb0b45e5b1855d4df83a5820eef813d55eae3edf224f3d5055@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9f571b086965b35d4e91e47fb67c27b42b62762248b4900ba723599f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra09a653997cbf10aab8c0deabc0fa49f5a8a8ce4305ce9089b98485f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra1c234f045871827f73e4d68326b067e72d3139e109207345fa57d9e@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racd55c9b704aa68cfb4436f17739b612b5d4f887155e04ed521a4b67@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racf9e6ad2482cb9b1e3e1b2c1b443d9d5cf14055fb54dec3d2dcce91@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb4ca79d1af5237108ce8770b7c46ca78095f62ef21331d9d06142388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb6a3866c02ac4446451c7d9dceab2373b6d32fb058f9085c6143de30@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f413dc923070919b09db3ac87d079a2dcc6f0adfbb029e206a7930@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rba4bca48d2cdfa8c08afc368a9cc4572ec85a5915ba29b8a194bf505@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbbd003149f929b0e2fe58fb315de1658e98377225632e7e4239323fb@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbe3f2e0a3c38ed9cbef81507b7cc6e523341865e30dc15c7503adc76@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rbea4d456d88b043be86739ab0200ad06ba5a7921064411c098f79831@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc0e35f4e8a8a36127e3ae7a67f325a3a6a4dbe05034130fb04b6f3b6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc1de630c6ed9a958d9f811e816d6d8efb6ca94aed0869bc5cda9d7f8@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2b603b7fa7f8dbfe0b3b59a6140b4d66868db3bf4b29d69a772d72a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc91c405c08b529b7292c75d9bd497849db700a1297fe3432990f6774@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcbc408088ae99dc3167ea293a562a3a9a7295a20e9a1bfc93e43ae1b@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rccc7ba8c51d662e13496df20466d27dbab54d7001e9e7b2f31468a9e@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rce9e232a663d8405c003fe83d5c86c27d1ed65561f3690e824717bc4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rcf7b5818f71bb97fd695eb0f54f8f4f69e15cc5f9ec761ea8be0d0d3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd20651e102cb6742a9d9322ea7b5fc3ab60a7ffecb50fa9157cbf176@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd9a960429741406f6557fa344a13d50a0c9976dac2e4c46bb54b32d7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdbdbb4e51f8857e082b464cd128decd7263cf0fb8557f12993562c56@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdde0ad0a03eec962c56b46e70e225918ea2368dcc3fd3488741fad53@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re014afaa14f4df9d33912ab64dc57249e1c170c7448d7175c6d014ff@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/re03a566114435a8cc8eb72158242b0f560c5eeccbb4ee98d22de8373@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3918edd403b0d3857a13ef2ccf3d2bc0231f3b8758e2a5777ea1cd3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re4ae7ada52c5ecfe805eb86ddc0af399ec8a57bfb0d8c632b8723b88@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/re4e67541a0a25a8589e89f52f8cd163c863fe04b59e048f9f1a04958@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re86a6ba09dc74e709db843e3561ead923c8fd1cba32343656dd8c44b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re9214a4232b7ae204288c283bcee4e39f07da6cc34798e9217ba4eb6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/reb75282901d0969ba6582725ce8672070715d0773f6ff54dedd60156@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ree677ff289ba9a90850f2e3ba7279555df1a170263ba39c5272db236@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf0181750e321518c8afa8001e0529d50a9447714ef4f58d98af57904@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf273267fa2e49314643af3141cec239f97d41de8a59be4ef7e10c65a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf31e24700f725ef81bc5a2e0444a60e1f295ed0a54c0098362a7bdfa@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rfa8879a713480b206c152334419499e6af0878c36217abcc9ab4f0d1@%3Cnotifications.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27218
https://security.netapp.com/advisory/ntap-20201218-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/fleet/0.0.1/templates/common.yaml b/incubator/fleet/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/fleet/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/fleet/0.0.1/values.yaml b/incubator/fleet/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/fleet/item.yaml b/incubator/fleet/item.yaml new file mode 100644 index 00000000000..a582ee863ae --- /dev/null +++ b/incubator/fleet/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/truecharts/apps/master/stable/fleet/icon.png?raw=true +categories: +- incubator + diff --git a/incubator/foldingathome/0.0.1/CHANGELOG.md b/incubator/foldingathome/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..d5373038a12 --- /dev/null +++ b/incubator/foldingathome/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### foldingathome-0.0.1 (2021-12-12) + diff --git a/incubator/foldingathome/0.0.1/CONFIG.md b/incubator/foldingathome/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/foldingathome/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/foldingathome/0.0.1/Chart.lock b/incubator/foldingathome/0.0.1/Chart.lock new file mode 100644 index 00000000000..3d9cee1ec07 --- /dev/null +++ b/incubator/foldingathome/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:11.769462454Z" diff --git a/incubator/foldingathome/0.0.1/Chart.yaml b/incubator/foldingathome/0.0.1/Chart.yaml new file mode 100644 index 00000000000..82f47214df3 --- /dev/null +++ b/incubator/foldingathome/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: foldingathome +version: 0.0.1 +appVersion: "7.6.21" +description: Folding@home is a distributed computing project for simulating protein dynamics, including the process of protein folding and the movements of proteins implicated in a variety of diseases. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/foldingathome +icon: https://foldingathome.org/wp-content/uploads/2016/09/folding-at-home-logo.png +keywords: + - foldingathome +sources: + - https://hub.docker.com/r/linuxserver/foldingathome +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/foldingathome/0.0.1/README.md b/incubator/foldingathome/0.0.1/README.md new file mode 100644 index 00000000000..09021035652 --- /dev/null +++ b/incubator/foldingathome/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Folding@home is a distributed computing project for simulating protein dynamics, including the process of protein folding and the movements of proteins implicated in a variety of diseases. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/foldingathome/0.0.1/app-readme.md b/incubator/foldingathome/0.0.1/app-readme.md new file mode 100644 index 00000000000..35a5d3ad3ba --- /dev/null +++ b/incubator/foldingathome/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Folding@home is a distributed computing project for simulating protein dynamics, including the process of protein folding and the movements of proteins implicated in a variety of diseases. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/foldingathome/0.0.1/charts/common-8.9.16.tgz b/incubator/foldingathome/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: foldingathome/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-foldingathome' of Deployment 'RELEASE-NAME-foldingathome' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-foldingathome' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-foldingathome' of Deployment 'RELEASE-NAME-foldingathome' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-foldingathome' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-foldingathome' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-foldingathome' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-foldingathome' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/foldingathome:v7.6.21 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/foldingathome:v7.6.21 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libonig4 | CVE-2019-13224 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| +| libonig4 | CVE-2019-16163 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19012 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19203 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| +| libonig4 | CVE-2019-19204 | MEDIUM | 6.7.0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libonig4 | CVE-2019-19246 | MEDIUM | 6.7.0-1 | |
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| + diff --git a/incubator/foldingathome/0.0.1/templates/common.yaml b/incubator/foldingathome/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/foldingathome/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/foldingathome/0.0.1/values.yaml b/incubator/foldingathome/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/foldingathome/item.yaml b/incubator/foldingathome/item.yaml new file mode 100644 index 00000000000..3f4872fa285 --- /dev/null +++ b/incubator/foldingathome/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://foldingathome.org/wp-content/uploads/2016/09/folding-at-home-logo.png +categories: +- incubator + diff --git a/incubator/guacd/0.0.1/CHANGELOG.md b/incubator/guacd/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..98e0d071006 --- /dev/null +++ b/incubator/guacd/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### guacd-0.0.1 (2021-12-12) + diff --git a/incubator/guacd/0.0.1/CONFIG.md b/incubator/guacd/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/guacd/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/guacd/0.0.1/Chart.lock b/incubator/guacd/0.0.1/Chart.lock new file mode 100644 index 00000000000..af88f025040 --- /dev/null +++ b/incubator/guacd/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:15.252802964Z" diff --git a/incubator/guacd/0.0.1/Chart.yaml b/incubator/guacd/0.0.1/Chart.yaml new file mode 100644 index 00000000000..15d43f29f6c --- /dev/null +++ b/incubator/guacd/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: guacd +version: 0.0.1 +appVersion: "1.3.0" +description: Guacd - Apache Guacamole is a clientless remote desktop gateway. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/guacd +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/guacd.png +keywords: + - guacd +sources: + - https://hub.docker.com/r/linuxserver/guacd +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/guacd/0.0.1/README.md b/incubator/guacd/0.0.1/README.md new file mode 100644 index 00000000000..3b5110ea4fc --- /dev/null +++ b/incubator/guacd/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Guacd - Apache Guacamole is a clientless remote desktop gateway. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/guacd/0.0.1/app-readme.md b/incubator/guacd/0.0.1/app-readme.md new file mode 100644 index 00000000000..19c0b533c42 --- /dev/null +++ b/incubator/guacd/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Guacd - Apache Guacamole is a clientless remote desktop gateway. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/guacd/0.0.1/charts/common-8.9.16.tgz b/incubator/guacd/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: guacd/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-guacd' of Deployment 'RELEASE-NAME-guacd' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-guacd' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-guacd' of Deployment 'RELEASE-NAME-guacd' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-guacd' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-guacd' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-guacd' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-guacd' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/guacd:v1.3.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/guacd/0.0.1/templates/common.yaml b/incubator/guacd/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/guacd/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/guacd/0.0.1/values.yaml b/incubator/guacd/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/guacd/item.yaml b/incubator/guacd/item.yaml new file mode 100644 index 00000000000..1bac2c64a9d --- /dev/null +++ b/incubator/guacd/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/guacd.png +categories: +- incubator + diff --git a/incubator/habridge/0.0.1/CHANGELOG.md b/incubator/habridge/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..a67e5809938 --- /dev/null +++ b/incubator/habridge/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### habridge-0.0.1 (2021-12-12) + diff --git a/incubator/habridge/0.0.1/CONFIG.md b/incubator/habridge/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/habridge/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/habridge/0.0.1/Chart.lock b/incubator/habridge/0.0.1/Chart.lock new file mode 100644 index 00000000000..2270df53647 --- /dev/null +++ b/incubator/habridge/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:25.673708821Z" diff --git a/incubator/habridge/0.0.1/Chart.yaml b/incubator/habridge/0.0.1/Chart.yaml new file mode 100644 index 00000000000..0cddfbc3be3 --- /dev/null +++ b/incubator/habridge/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: habridge +version: 0.0.1 +appVersion: "5.4.0" +description: Habridge emulates Philips Hue API to other home automation gateways such as an Amazon Echo/Dot or other systems that support Philips Hue. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/habridge +icon: https://www.bwssystems.com/images/logo.png +keywords: + - habridge +sources: + - https://hub.docker.com/r/linuxserver/habridge +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/habridge/0.0.1/README.md b/incubator/habridge/0.0.1/README.md new file mode 100644 index 00000000000..3aeb93ed7a3 --- /dev/null +++ b/incubator/habridge/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Habridge emulates Philips Hue API to other home automation gateways such as an Amazon Echo/Dot or other systems that support Philips Hue. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/habridge/0.0.1/app-readme.md b/incubator/habridge/0.0.1/app-readme.md new file mode 100644 index 00000000000..d791849bd97 --- /dev/null +++ b/incubator/habridge/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Habridge emulates Philips Hue API to other home automation gateways such as an Amazon Echo/Dot or other systems that support Philips Hue. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/habridge/0.0.1/charts/common-8.9.16.tgz b/incubator/habridge/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: habridge/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-habridge' of Deployment 'RELEASE-NAME-habridge' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-habridge' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-habridge' of Deployment 'RELEASE-NAME-habridge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-habridge' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-habridge' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-habridge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-habridge' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/habridge:v5.4.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/habridge/0.0.1/templates/common.yaml b/incubator/habridge/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/habridge/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/habridge/0.0.1/values.yaml b/incubator/habridge/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/habridge/item.yaml b/incubator/habridge/item.yaml new file mode 100644 index 00000000000..d9531d4b82b --- /dev/null +++ b/incubator/habridge/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://www.bwssystems.com/images/logo.png +categories: +- incubator + diff --git a/incubator/hedgedoc/0.0.1/CHANGELOG.md b/incubator/hedgedoc/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..95784e0865c --- /dev/null +++ b/incubator/hedgedoc/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### hedgedoc-0.0.1 (2021-12-12) + diff --git a/incubator/hedgedoc/0.0.1/CONFIG.md b/incubator/hedgedoc/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/hedgedoc/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/hedgedoc/0.0.1/Chart.lock b/incubator/hedgedoc/0.0.1/Chart.lock new file mode 100644 index 00000000000..438292df514 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +digest: sha256:f6e33d2fc24041a84c9c1fb453905179f576b1a52b2647157bd45d0dfcba78ff +generated: "2021-12-12T22:35:35.918382875Z" diff --git a/incubator/hedgedoc/0.0.1/Chart.yaml b/incubator/hedgedoc/0.0.1/Chart.yaml new file mode 100644 index 00000000000..8a9bc57cdc0 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/Chart.yaml @@ -0,0 +1,31 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: hedgedoc +version: 0.0.1 +appVersion: "1.9.2" +description: HedgeDoc lets you create real-time collaborative markdown notes. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/hedgedoc +icon: https://raw.githubusercontent.com/hedgedoc/hedgedoc.github.io/main/static/icons/android-chrome-512x512.png +keywords: + - hedgedoc +sources: + - https://hub.docker.com/r/linuxserver/hedgedoc +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- condition: mariadb.enabled + name: mariadb + repository: https://truecharts.org/ + version: 1.0.30 +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/hedgedoc/0.0.1/README.md b/incubator/hedgedoc/0.0.1/README.md new file mode 100644 index 00000000000..f3038c25c8e --- /dev/null +++ b/incubator/hedgedoc/0.0.1/README.md @@ -0,0 +1,38 @@ +# Introduction + +HedgeDoc lets you create real-time collaborative markdown notes. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | mariadb | 1.0.30 | +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/hedgedoc/0.0.1/app-readme.md b/incubator/hedgedoc/0.0.1/app-readme.md new file mode 100644 index 00000000000..e1381e7264a --- /dev/null +++ b/incubator/hedgedoc/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +HedgeDoc lets you create real-time collaborative markdown notes. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/hedgedoc/0.0.1/charts/common-8.9.16.tgz b/incubator/hedgedoc/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvjnb@|CJGO1x_CyogwylYiJ5DCn#J25ZVq0&1|L1+qIv-E3)z!Ug zuh#0`wX3eGCW?ke2l;RLq5+{ZmQrCdm6GR>^WQwaruOXmG_h+A;$ol>jaULT=6rx)db}s=v6{atb^>1v0}Bm}JgvVZiL~ z65w=v)!#sYfT(F7eL;atd=ZV|z9LbJiU%qstG@_>h|wl|iGpNPncqkkW`ul!F4fp{ zJ8qAN@=eD}pFbP?VMPw%lEaoS6JfjWPjqQ+@pd7WkVbws?j+-r5){+|NJz^``2DN1 zl6>Yv1{X$#h#nXqN6`iF!$uCeg+znG12CDUO$gKG{l{QrU>HaOWsXZW1o&kRPqU@&0I z1wK_!$)4chMiIR`vb7tNe2wqh4<`>tXIi~qpb|!TUv#wRFJHcVy1R8#5#l#-$oeS7 z<-8nWKs!)dYBkPs>(hvzAXZ|M9K<}ma+H{&kj-jx7>g_jRoF93u2nxmB23^VCQL~p zGn>fxgg}H*NKyKnBizvc1V0p%{-phjn>;udb}(M z>BRW8Ildn=8gVgEeLstV5FTfUsTH-UjvO@Ls_3&^;Lh7u@Ua%JD1yn%r~tvwvW8;M zvU)-EayksDkvL_R4Q642XPWtwws1wsOuo@YJl))EBt(0m0Rv4*U$b6;i4wQO`lUDE z)d2ssX1p(DDm;i9))IiZM@K0q2y+s~f3VFMd8QRKP0=YuOo9f$Z2jEK@Vr3^5?@() zBE^LBqZVV1%*<^?*+01B_kSd)y>w;a(58NFHmV$f?3izd}~cU zNZuY-43-ud=n#3*wu^5oA$;5p&V*;zOPij*Yus0zTAB1 z76q5o?pQDhf;R?VEZEO#PGLWmUioC|$Kkv3=~`?kOxy6bw1g+K0hkHT(2MZ*>B2Zf|mrJHzuuhZb@$)Yrq6W=C0g$D5)+ z9wAY_Ki?`pueY~P``24=Zwjy0zzLf!C0dhLyPSZ7dAD4hgK^))-qv+Yg~X@4T&Bq% zmgWVo?t}9xuVyjxVs__}W9aom=$9IIk-~pVNUG}W7RvYu)Lu$H9T8d?C(G~a2Ooa+ z0onff_Q%f8Dk6mND^yfb1P(4~G7&d%*E_vNe>=0sUH;~UeRA2k30n!9E@7aAdyHNx zWa_&pNX!|2eK_p$k|63Cdt{yjH8w$iQShM(C|dNo2kk3!)@NK3vtq)lvdzvY=y85L z2w}s``Er@O*%&O7VZ!q(!|u#K^pgmSG(W|C29h4M^4uSU&iS&@fy<0`a7SdUX5spo48Z~pUndhc~Q()>ye-SQ~Mf!+Qa}bg7a@9(FNA`Y(O*F zuHl~l$H>^gr#FjRC32}@re%r08D;l=z~-@#hB}+$RzC-_Q3e zgS_xQm`GDhuMNKhJRgVJ462OCeVsT?R4|d+(FpPWUeR5?#eFCL1gVIcj5AoWWzJCM z$dlClSig~6GW!hVglFJ=p2yNo!A?DjVSAsu@QCd(T4TfDM}B-*U;XhGO!qK}YEno* zXwaF5Ef@A>zAs<&M*;#NtanZ@bh@`?&|%1|5toxm>ha-E^oPU&H z5uRceDGN-O0$8t`9wtIJkwi=H&Rc6ZD56 zb}W?Wu!-2%Sm-BX@UFa=Z*)m({C2kh7yrIg8{~(R$p*ezemCmwPp8i>pQne$;G%uY z{`#g9p0ry3@-d-2!LRftzmM(lJEfHl(yfTL&wrAv?{7v-&xzNQpEqJ3lkfV3?;nzp z@4na9yP~_ttBk5}pQwgZr|~~f74UPos9D1LcL6n$eeUyUpOV3U+Ee;m77@F#lFlb6 zH-X@BeC}#e+RO4sKEysxccRpI z@Bx+}I!g=HmH~uS^;#u}owoPG+T-cwdgWw`CSw!UzsmJ-C=CaRUNa+CUv1H*wJ?se z>9H{29m3)m!XhT_Ps;t@8N=OFT7Zb#W+44Kkin)>XMM?HQLR}$)1k7xvwATYNOOS; zq#4Hrrr`3t6^Lc2@WWg4)3DO;#f9wEsY8!MAar95eIlSmoWUlmN|Bgxz-3C}g!65$ z^G@newB!Jtc+`8aGO#E}Du)zBC?}%iIfJhtPFeOSgpXWz()!jw#QHRHW(b04N3F5l^DROAx11={jvIq=#q zJjPb%tt}OIt7i5!Td!yXqC6~cD)E|ih?<>$@uFz2#!0xzG+~z+Kt>K%v{iXXVXN!qAweC zr-Pa^n}ll>x(N}q7Pjes4<-1s;4=s*sU84EU5RF><=K;Q?Q2G7;XShadAxJ!qQz zr_SyVH!Ojj&TG)w+pyc}P&gQ~6nlz#MlpB7Nv>0%wFVvB-^+%-?_1Eu!H^R&QBC`0 zoY^1AH}i)S`oXMdfAk3-boUVS5y(gw&iLB9+rH+lrgm@1P6muTF!d(X{WXm(s=>ov+J@eZk;zWOrS*<9icT50E5Y3uwzEmMETo}|qq~x6qn-m+ z?k_>VkNaPE;a~FaUpt*&L_r@P+i#xVhVGD;y3f(gjzibxy=d5K0s_KyU(D%jp*b_zX9#q2&Bhg z;$-g8bY(BTIeVAaJ2U$xS-At!eh3__l01n_w|4@gc3NOJ;7J3Y83PljdQ?#m+j#~e zc?&yc)C7!Ck=f#ji5Z6jeS^E#vP^|0ANhpmmpwesq-R7l!1mTp@2@X!Pr}kOztqvYy_t&QnSUST2`Z0N3B1ML~k1wS#dU#As z=*D7vOP+_j2qm{!8kV0~?~RzI-=2=Ov&f#<1gc-R35g9^l*hS7p=LKxz2vrkJ`3e8 z;B1Y5doO4)zM72WqYDx!fH?;*7DsUi^gjmAZ7@WmGULv z!RKR^Yn*~Tt~I$l6Y-FRb(|E|+mYo&I`eZHk0xBW(l_QVPM_}=p7^Cg)~R49en;bV z`#}T|g<~;Yd%+tZ1Uqn&CFE{ZeWzsKyU2pW5 za{}IlTg|~7i=BkUG)kfNPQqYY>VVZV=zlwMpfR=Q#Z4BJ_#glWM$3uZKURxKB zv)i&SJ&~doUiV|(oHI-o%0VMBa(u$F3<>T%Rxv6uM)8w=25=cf-5OpS zRs<;H)JSWA7{sixiifC*(FK12c5)&o*&->)eJ~5T}wkY>w3f>b|9**MD$&M;$s(;pYt#3SfBc4hVsrV?# zR9f~T+^I7C#i}5L*=)o`6l|21aJUPtG6(#npF@yS)2E6Usx-tJsl%Luq|FQ%_Qy78 zY~yD2w`)YxU{sZ`pt(ZV-t(_?82EHR(KUhaWZh-NZT8_{61RLeEJm_GnOYE_A1p#c zEJJ~^98WDmn(7ZRk8K23C0hGMC@Lq>_!|$=maE#quV8XvjI3`0i+&S5k8bS8)C5+3 zhaMkPpXt~{u$;yjstIQQ7(yBIVW}=;2H3TdO`l~iXPffj9a~=fbsMeH#z%N0-7I&` zfNdp-hjw`@Enh!?I_X-Q$#+}6gA#7}!Sf=+A+_m{`8O@FGFDbIGJH53coNjKFKI{R zq}E0-uk@4MP78OS8g*U*%88>?+toKV%!$E5kG&KD=}1qgnSRidjZJ447*}D*)Gnwv)j6Mg8g5+VK7yxMz{zwHWoTeKsu}LlAILgd zo|73;W^I-bIuNQ}S<9!^P_9yLpu=Kc%R9}ve-9;Kk7p25B!IEyiv)r(=gSy_y6fXg z;M>7ArtJ9gPLZ*jy$T+cTfzAb)HaIILc&cI(&-#MJ9CvW*`Is24#0+uX;}q#h&-+G z&rK=aVW{v`Jdy_LugpV9y#|Mhp-6!P8NGmDhmXl}`sEMnrvOnp4J+WoRBUuX@cE%4KwCPkC1|vA{D30GD zl&qEXw#hHAoXMD*U;!}_k6v!XxDU@smlR6~H&*6fdHOFcefFRF8K?=cA{Aa()u$sv zzAB&S-)f?wfgHKT_&9xL%tO@1rm1Ge664FecfL`@F4)~zyk9=qM7$jWyO=iOyrxi~A=IiQ%$I@k!S}C-!VXMY9>a%vM{held;zCQV_I++4 zP^$B)>KM^otv!YB=y$NESjzd;VARU`*rT|p`kI}5p|G;|QPyhKnRy_~)43m=_tti! z>a0UId*<^H&AFt9L+Q7;0GoGs@!FB1GtMjnj6a$TO`ip2aFEnX3?1e>j z4V+}V9b_D&_m{H+Ts^8b5+ zUi$Q)kRMk=Fuo3B$60n=s(a7At3R%eo_g^Ia{{V9A%c#pB3K8mAbVLFsM3a)%_dHz z^R$`g)mggfe7d8Ib+s@tTreSr6kJOG+RS9i{mq`$SyAAf^-_s)-Hh78g*}#E4G&P>d(^lK838) zgYXf-q4?wFQu4bLH-K97!bZ2 z8v_9Xm0pzIY0`p?14rZbly3?Ttcy24-9By`Rm76V80?|TAnB5&S&C%Pdn%WEy_G%gEWM-iwGz4Fu?xpv2LPIJt<@1Xlw7t7EEOYsjIJId#D`07%WqAT)sKMF+Sq`m|R|l{=+xS zzimQQiS6--?)={5aJW9}zPd=XC-76mfxwxlo@l)i1$3>ad9__-%SWD49BYI$Hrx5A4ja?|2o6VKt zrb8H=k65Hd>`>Xs7PKG>4=qVs)XMe$$95CoaU_Cx=AX}S93e6_w@JpM+0 zUibeTz8;p%^(O&TILoZVj>y{=yam@$>FXop#@tip$;HBDZsy4HieR4nm0Ept9FP4` zjk&Zb;;S-4N*R(CV)1iNdhZ#2&Yj95h2<&$nkv@NyR*UtuKFQ#@uR7JDi(>cc!^{paeVfXgj`hV11w;9pwnQGZZ;$Pu4pZ$O&2@Re4vJDMpTqb&F`{*ZNG zWrY`BJMbGn{VPZA#XSwJh6*&iI3yv77(a=j%~E0@H!I0X+~-k7;1`@8<4~9wl5I&8 z=RxY^(!1BHpz`ET&yK2}x@9nb%A)1Dpy!OY2=*Kg$}J$RC$gtiNn;IjGrN`H88k3?v7J0-{CGCZT^7%j}V* z9eOM0ueiOUe{P2kw8TOy$$s>xV~nl^eR2M~>)D(pi`v_Xf>M)RHaS-%oG`ooMeBsW zU3WcX+!EXyU$d_dr%BRCBv=k}eajpreXc}_`Ps)fWM5#liQL!I42kW_W8%) z9rwp^D%zw0GS9}epm~AWT)yRb*p2;j=g3iLuwtMrKI0Dq9|1VYICp{@Z))DXjmBpQ zbaxAbOEoNQAI-Zz)ZEW{GD_M>9F6wWPpjjNvLL@cHBrU`lL9j0&IS<2!G3BN5P?tZ zmBhtu!{&z)(PN?w$9{gAro;@BcfP&#mIZh${o;C8rZsTPwEZbE=H7#j6R%;cu0H(3 zSz7~>nymYlEG_&P8Yf<11mM>*wmX~@L&*o5ab1M-ssDUK`$6@=?t1xl6~6MEKObBa zyxI8U=Haq3m^2IXDN#Fz)*FHM zR+6Pft`;p>JO+`#kVX1H$xoNV#)%wLZ6*e`UM@64g@h+>P#|)^wFJt4n`?}S;`Ye} z9W#QGb1C6HE8!33X}sri3Eek%Mt|Y!SU!(E~8zxQ-@4K!Gniewyy~s&$g_@pj#$l z?Te?5#Dy`_)M2&tgb7?5NE+!Afb{TcUIKY(v5PuKTETgH>%ma8>?PLna#QQ2==90* zVoQBZ%zG`XM1>$?$X|DY(>m&0DQ)ab#IbjKTF+P!mYT;9neU zG|!X{c-Hs&s{JND4fYE2MnMUv%BjnoUvaZI2Y(_8nRSY<_S+*}@!0G0+w(IvSf5^H zWU+)BwB>B9f$$W=69n)Ugt_-M_WKG1*dcg$&$H%RuW_#<$@}%wG%jLH{qV_3S_}cm zt-2nW{QdW9Fy!4>dRAO>Gr#A{QUl|riXy2eJ z)`=*)%r@~jdbZ+tpRYsyp!VO>+p-FGJvl5EW@OG^e9g|m;Yx&sq_aWr@DO+`%<_Hk zznMij3Sw>Hn9Z0|$2h)UxJ}^WsfiDqZw*Q74^R zeAGMp=Mwv*?_#k0iFdjhx$2oV@c;51RlNbeg@7*@b%xiprQjI-h~cwHhhxd`~#2F!1C|OfcZ)1nfZ+6YC;xP^WvOd=w$tP83GOWEAHW z-9^t+U2XSxJRU4&-`y=+eVuzeT~9WmU0iI9Hjb+V_n<>OZBk%4Z1MB@JwA@^zO@X8 zr(YT9<#qdf?xK%l)gtEgc-~&xzUen41+6hiPYgt(3D8lk*B=ifnkTwAKI*9bwuqo$ zZq$C^F?MF}XYLjVGp!o_6_dAn4_{`Sw)_3xn8Aw7M0 z{qWE){fhfhZrD_*Ti_#A%ePwGsId zj3-_#;+gZ8$eg7D^A7I;$Cc*XGOTGu_e1l3sZW)i1vhL_8}SRS8CXwwm;7k|GXLfW z!}zRLccV<7XrG2VF#cAWTb zdsEJ^1`490JwraeZhdqebMsH1cux7==4}1w{=bda@_U7A{^gT4g=yEz^s{@v>kpAD ztXB!UidfQn2O9H$>)b)Pa1StWQRp(1*Txp#kk2*f5AyPZB;+U$+AIQso=NUv0kQrR zK{t!&5EV@E{se7J^1Q?A`>>KPc^k%(B`Z+%4ueTEbc9A2X0ox&QEIb5q9MHu*5p}J zbqS|c>pFTfdKl2VAL$4*H$Kw^1Bdc2f~#&+Q*1PLacr!Z{goc)3f4M!>hy^yML6M7 z**~djY`9TeKd51x^(+AiO5E&9suAYu7H!&l2~-^n?rxtyn;}?TTYgki^>uV8w5hk7 z%UITK_n^lk8X9(@xhqbIL#soi)r?m$tjk~nt=Gp2o1Q?VUDVsE5KvB~RF9XMSilQ6 zT-D2*nJ3Dn`oC zbw9JjH08^)A!pcE`@-xLE7sw=DV!40eQ;k%3TOmxhjUIQI9%i0*+Z=iDBwg<(N1>$ z*>Wb|6aaB5e^x{3klZB(%v9P|?N=tCME{U3uv-yZil_iK6e!7a%Hxn4fypP*k1H`1 zgRgQVFxRQ8YeKWj{kFz^9X7nq8?+BI9VVkV@b87XYuNf&>`c-`lAMV4&7Ws+A|ox) zhek)yWIBFrsI0uvk_#dpFE`)hN+jBnHjoQ)84+3|MF9yYiITw+SxWll?akYHm(0c7 z_~Mj(o1Sk^7~L|xr^x6cNL)ftAiS$%PoOP*-l`ni9>tCkz#SLM@_`P&%hRV7$*h;0 z(AJY^LsKGlAX{RDoPet|g!y}hgDu!3dIgzDs@{T@(hO3KMg)9LCae*(Q~udZo&7su zdBPC*T_|Erk?~+b2@WZA@-AX$X#vw<-=`#K*2D@4B%PxqycrCc4abhirFinhnU42p z7*%UkEio)0r?YCXtfkdjt$hKz{c*I3%86#dodzaK`TmOyL|Q7n6r&kp0~xfH4%9UCBqp))su@Yt-w$2HFzg*9YYmI22w+mC(+V4R#s_acX{4R~OY<{8-V7Kjd2OK}ucIntdjO`pk4wh2-XZyebMpkESa zFF#o*MYbu2WKmkHghcy|f!}E6JK`5*k1sD*t9O|ikjVHW1oPj&sQvEhg$}CW4#q=w zTmcWqZf_?)H_sY^JcG-gb`S5D%ZGK#xAhj4+Txw=j)VJ)+1|X@&)Xdgug}N5QC@Z4 zb$>UfM}sZzJ2BB=sP(I)RP-vEd69q^g*6SBhBp!tD^DqC3q%-R^>7^xP5zB1ccj&ojFUop5?}RmbFSapnr1 zPEObb8O0m)N0GK)@RJk4}oRpI8^@$JZ^)lmr zmbP}{JmnP)?Q1eg7-s-&`Z#~p2v>4Ch^g9ZOd*1cF|}Z=-UgUJJFO7rFl;9HfI4F| z94mO?a@I`b;1izN0QiE^(J+ax8?4TBf=zfym;$r&j;d^5Pj7Tvk(C8!VHAd_HGRj8 z7PE)@dy^~r_Ew*dPm`~HRfLNkZm-uPH33h@y0T0D#mnA(XNv!(QL5o#@8><04z>7$ zF08R}{qJ~FQ5c@x{E#6X=dvAChO4ZqT`zCvhP1?yyCX`v1} zh!A>}jo7kX>2fS3^8!9984|<#ykLZC<16butYrLgsMW}8G_i@mxVx}|y=jWV;6MAP zEor*M>>qmOr#1X;UZPIH=~)xK)Y>uKt9!>Bg3%P{H4t6hJAB03L^H5FHth9Kt{MM- zgpCKImn(W#ch$p79tHopQ{mZXoR+_2)ht0hN=YF@7P(34va|~dsW0M#F?RlIfcV~25ZB-Xy#bHP$>)k$MZF5=OMa;L zs~DRwUfLrUyaaSj14CBRPucWf{e~U}r#8a9QLHwC(?of&!2x=~5gh@A_I1G5UA2g7 z)%HEWQyJBqMffJ1%iM6jnym!2sj8qAB;nmAb zV+UxNR^n<-S+tG6Orhd(xb4T5jG~!Na8?g`*sxf`Ew>B;b^`B!C1eCPtNj2$y0DlE z>&~xq;e{x{=}M=)gkf$BCn*{smZ592v^Emmn;BWi%Bj#eFaiG88m6O73a>H61+12W za&b<=05yiI*;$)TQ~jnM69rCWI654$fP^u33KB-h6I-i92!C9rdWNqw1YF^7AG4!g zWKXuabk7(nh)`N(?kq1!1qGn9#92O4Z`dT!WgscR^Tu{PJLM8^JPxb2KJudd@_I_@ zpe2%+$}noRxP7+Nd6q#QF}UMZ3@=P%TZz=X2(|ty3bF1)Fz-@J0QcDLS)0u{H>p2d zOruzt&7_ri4(VMMejM)IAsNb59*tb(YO#DP7BfHhAru?z&Ud$0S3TAFZA5cCaiU;# z@;&7PEL%4b6Z+yF1dE$c+B9!? z2NPzO`>s@UmUi4}JT(2%`!DNTEC@|;k%*H4+tmq@Ng}U8D z0mIELYZ+-6Z1zezi7sb)ymQ(Dci*Y`UaGO6m7A{eycvvu+*T6gf>JdSsJVRqu49tu4dXq8dHvK{KLfY?&y$Y&+Xr2Iw zYlzJ$qOHjY(?Gff^8Re>%gsh2Ad80C>IgNO>zhUZ8|+kt5{yr^8s)?x0*q~ea_lbi zb!wvQvgvj5+dbVD03&10vKIQJnR->*Ot50>s2Z^Glme5nutKXW1>!Jt>#!i?W_2m~ zT%ednfW47=pxl;GnQdZ7oCFv(>CA#uLYlt&lM3;9aZL&_XT7&@+x#U&`uSG0$n!{~ zL*{7j_}=rP>3AU!EW_9&8du4DAf-Se)7S=5l|6ExNyHfg$!|Fu{5Z2?N3X;AnlumK40}|W zpQaM9Rjv=d3Gk<|Lg$87AP^JHv;)C-F|7O@MH;4>vg{T%>+#IA70*IbPUXy3 zIO<|)<|-gTBq)~xqST7Dc*K;J%(R!xM9hQj_Tm;XftPDAJW4Pe#7x9Lcv$Eqeut^4 zYamkq3t5sy^e}VhVp66(a|mV11$m+74S0V>YBF1V7J&qJpm80>flh zg<8ctCWHIs(A^U^Y3z;ea)BC@L4r1J5kQQGY&9A&3OSddz-*GDB-&VKkqODJPJkUX z2|vz4E|Ck9<1kw%$7HV%0qBb=wPcJ@*V*Y(WmSx*rK^V| z$Z&EBHcJX?@^0pna?ZK=L>@eyzVK@ECN`yaC{BHs%91>s%zmDYcePwS8eS6ltaNkE z%fMcC$WAdnF&Gea^-gc|^CmMYGHiAFcz^D#o?PnQ-@czTzDYrKCk45(dx58@F{ZEE z+@p;=uzRh}wBy5+8fDM?!|@e*9aY2K;19I>^XuyO^XKcylefF{GN`rD(d2n5t2aLP|9LQs0y%7dPw?E zl|rFS^0aCk*dg#yAfx+%67+kh=+QzUq z54qrMYBXklKiC!?$40=N>8uYRL%6UdfVuM;+J7Ag?I~C7195c1u^qI1E{1q zDcPGsY?S%m&|ACFEE6C_JhXG+Lese|s_q-rT+2`CKL%Mdnt-{P9JwayX1{YOD``an zW_);n50*B;e79NPb>P3jd(9$rg%{<4>+9>rpvG@(kz5?}_2i=J2`u~fjl~;br2Yp4 z8xQb&P**OHdHu~?KNv-Qe0dEWYP&fZ=QuiCh9|qy8F-j&^~Ho(IT#HVoJFD8%7Y+n zS?OBIr4mOs@uI19T@KX1MSEFNjJZ9OO@A*YhL1JFM%L=H;zW`$Iufu(hd>%x(1sc% z+PO(Iq){Uw1Qg620+n$Z@E=C$O zD;Bi=QXTjThY9+H`)V$}$#XXH%`a?J>*iCCYE2Ro-1M!HMl#73HSF1V`5X+nnEEvx zWk$KrBq5Lz(6)g@ZoQpTKeZAU+T6<9tHNG9e(4$_l%M?6>Qh>uKDM77q@2OiMkrtZ zsWpcrdjwDltO66Y;pmT^vr%t)30;P`f~0tTGCJz(;ZRffU&Piwk2Mzf_2DN|g0a@ZoU_ovg5?)7ya9X#pS@7H(v<9~De zlI_lTNCg#jdoYW8}u`#$eh#K5iN|{pI%L5?88yoFa_0 zB}vxfW$o17!66*)B$^$?H6|;VO?@j!z0B2ZHznrM*o4btn2Q;|S^skfW`GBgep?OT zdhxIS%=zK)rLwE5h00-@0AG;TyE}fHsO#(cc5k)vcsesWXR{u8!SZEOY-i&wGDD z@OqEv|N9=XX`*KOV&>S*s_Wo&1JTz$+<~J-l%4JzjrTs1;B^4e*Cd?r7i4P)$%8h* zYZYR)sg$oq_#;);w-l%p&0pMAOjs<~!rv%!`KQWrPebsUg6Jy~9!En!t8J4%T`+w- zbL{-@j{E)v|J4W4S0G#|IfBU#hn?dU;og!*zSGK8aeM*@i?-(j9=u=R5|Y}@IKip@X{DV z1sp{4TMFV8dtN#b#x?cx{}d>$T~`C55Gd`+_0fHY!URl3^Xm(yS7t12pGCP??oV*L znep`UD|ZzgDHo4_w$?J7IJ4ik;lAo2_$TNgxYqxA6+`eX3=>cm%`e~eLt`f|pj&1p zHyeSQZTnL|ixf!x^?yK1G&@BBZ%l^S3tN&!Wv*^~rHnn`7DKWP@=3PWCbDfW&0%|7 zOQzmcD8^hXZocb}mgbVqY=u0@l2J8_lE&6-C6rFDq)a&Ms^V;HQD%0$5}1VF9SS`p z?!`A~SzW&zy}6Wq$qhp?$hpeP$=A=b2`@{3t7X_S==T12T>X4pUH{+2t*}ieV;RKs!I(#iezP zGbDwxCt3MH`DS%_eN@A^|FM=q#^sDr>ZIQ!##Gg#SToyCMdOD~fz7M>$~BuE0htT5jD?kZOt;hbl6<;;!97c6Om$ z2NS3|9V*^RZSOwlxIMQxKOf!I@^A0<;Vt?DNs;}}*U`U|Y}J>8!QQ;~C$)}^ZkMK{ zptsAU8u^`CyZ`zXke`t%sf3!uie5Uw6+A{xtX-n?^N7`af%<_&2 z`~=HQ5Cg6XeR%Nq%2WAlJx7Qr&XP^N&&V3Pq$QFM!>$ig5=iiJuR zHpKD*{@C_Ih<>Zv5om@rD`HqJW;wWoOs{jW zWxbTg2++AdFR~=6UKxH5eSR}0x)W~INZmN#c6eEHrn+A0gf|wq`%QUcVsqV)nmGBB zxLd{-oMb#? zg-m?J>dAg{V^S>0s2`eA2-K!+GT!u8^|(AdRVtQcr4KY-{YVAh8>7m(K++|D&X zN=0*o`T{n}YVgK_hgps(6C9_}7#w9CZo}UUBE@HL%XIf7gkZ}0HqA;rky@Vnb-G?? zC0E5deONL&VARXwC5-l6ZDQIi-lhqJ|yGy`rD zDu>$M3dSxo%@ zLm7zRIY_;mdhSA}mA9z)Sd>wqPP~-HnZw#-8p2bC{Z9^XO3^G66^qO$`M^Ga_Au@& z!hEyZZzYVS#U*@EdT9VO0V5$#NEklFvVV+|)l@qwft`lWweD(FDe@Ut{pjz0j6g6e zG_MMs)+a`udDri;WrSuE@KUv@R-${oah=&$r`qd#1iT zCMZb%^#D8^=Xg*f?WF~_I<*wob!A`kv<0*E7jg#MBnL48&Ykg)LymtfCazAj5aFVN zqY9z^^rSI@ZOv4zH3_OlIbnrxphX)6#@Uz`-kYMaPEcb@C%ck`PMDLMB%*)&jLiB( ziG+hEEPAv8cALlWK*HAGMDCw|VQp+(N7n0cB z_%OE;NDzE+5$r6v6! zrlcFzwqx!|{AbT~^q?ljmNhxC22!2|lZeY!pEUl>z`Dq?yr^Le)6MK2LY`4Hq%Z(q z$%XwKhw6pzq^#rH%%|AzB<`a;wW+&pW}gO59{V;>aL`(u{C`5Po0Zu{$h3c#=DS+$ zLTl8Wo=6aJfx-5Cj~H&h_c{Bnk3ppB+`9ntyvw=tqVJ=gNqfC+4TL{@ZYp)H#0v3 zFH+Q0By@UHMkBZk(4*_|ZsuhqOf4c8h{_r$DC+mUXH(W z2?|aq3a6?i^`fGJw-;IfwT2|xJR-wrsaaQuJ(9>EMb^nx9eTSg%uo&WTm|w{QTwpZ z{~rKCo|PU;4>?Y$l^P zB)@V8$?;=|k){AeGYkL~J#(A9eLOw-Y7g3t2wg*1S1h>t~lYpytQyos1;wvU*#)4FpOZ9H%2QbAHyy86KEBhi?qgtx7CHSy9?lS%RpmGVO8CA!WCEheeXCXvS1| zTUMwoV$CQ5>a8f$7O{>LbtU4oP;11hfmS0{joQ^x3u8cKHDUwSYHsx~^6EZL3$;aT zzy^bt7HWxDQ7~HB$GlK`#0qGDSgH2RT@JHyf$&1h5Lcclr~hz<0k8d+RJ--+#d)@DDs+m%~%CsnnCtE>LT%VH8#nCn1( ztTDUAHU(JbLPr8RW>(H1BI2?r_I)>!&R#r!Eo!GPpS^xn{{8V({&?_u7+Cg%rWm}egdD$r)dR|^b5Hm(l6Gvl%I&t5Y!N6X|>~kg${9V9N%T} zOoI^4ZOO#5DrRXX=%u81ybIZoy3!Labf29a4MP&nR#{hS8R~0uNLiQ>c$2u1nT#gxGRWq=<7LgUGHb7*$3l*0*AQWX8%eZ@I)?-^nYROPhOqe-?1r#CH;x|RSWW`%u;`=XeY9Cjug1hFdHQV%V?D|FmH(mV-?04B)BNp!4H}@Fd#yRl>T1gj zY90mF6rfgAyAr0}FP4R|m~uhl4kL$+nU^tyNyuH0e!>cUFPBu7F41Tj=(eI`*&lj7YgQ{?jPp+?1PD|2YhP0L)hWMn?v zJA1V&LR|!kE`n0EEde`S56sp=i`#)EfUcJVGg+@?miRJIZN>f#afj5In7a$#^vH?* z@J@;t3F(z&G28K+*zr9M@E5%6hogdjWG^gc{{`RdYEP?;!UM62OX61t*kwXf>6D}-Va%ME z02u-i$up-c?LpVlbbulPh&m`bCBXKI2!u#C8Ym*X+%oiWm_)JjiFZ{_ANMH+K$%rT zmKCgBKI~IwJQ;qn{gASuV~(loCl;q~PCS&Lrj+l2w})ME#ih>{wnZKdWJB8?k4~|# z!!)5TDjHb4<+%x_*>83S8Yb%jvF1e&IyB9!vj@j6B?-h9nV=C)&bNURM5gOITh+YJrDP!Zvm2?8^{ z-?wITl?q%NbJ;DUUe{%J5!Z&a>wI*(vWXmg8J}=Twvw}1mj4eGF>;X%nQo^F9F{c$ zQxn)SQB1%T9cskTbREk8+Oy$QHiNP|(JD+gM`o)`rYd02P=KY$h+$^gfB@3rHzXD1&n@xhaW=lkm6 z+2zG6ynnQN`fB@8%T`iw-(B+Z-Tuq>Z=YVOuhH}8muCm6_VnrgEA1J6dT@k3yuOEA z?<*;|?=Crh{R}^QaeDgV7%O|nC(kZlynA={;pjqsp}d#T?)mn+WF-an-6f}Ihw}L$ zdU5{d?Hm05;NqR~4y(`3FQ2_UmfyVmpxi^azf~06cb8nKAKo3I)BV?PPIsU0y?Xif zKetr)T5LZ%A+a;@_8L1^@c6Hg#CMX%IdaKAsynN&6JG}Ig=sVf> zB?9cV!lSVGxVL8Y)~w!|)myWAYu0jW)>4MqTe5mf);DU&;^x_23h1SPUJB@?fL;n% zB?Z)S%U%TNMSyQu1ju)e$|J2_5a`GQ2O_LbV%@X^>g1uH&BYcT`XzwQ9{LNjuO(3TrKgEdhRXb= zvgx%~WVcF*;jGAsBgyeB_K6Rf?Rb`BJ=V3kdxXtE)@r<_$%}c;1>@!1myuv&7T>x`oFOh-V3iUzm6%)7)FEruPhInyg}ZEB{M zQ7db@kyhZUooa+q7DbgJ$P>N;7&}%AT#@D#f3cgAph$7Qfh&k}xHfrHvOuk^pVfaJ*Yb75Bdt2gn4=DO z&U-ug?Kdeq6wF7T&sN2d;oPEX2i)Yu$^A{{|51M&kdR3?aA*wSa5&^YP~|z&3Ya$4 z=7j42F0E-=tPS!Yaa~DM)TOA4LhTW&paEjFp4}`xvO)@gilXbLrU6UUWDS^_Ni;@e zgJ7Uos)iNI(rf@2F_~s5fKkYxRytoMVd&p>IxpK!<=r|$kue6yQWS#CxgSVv6O6+;CKmB-^c zv66276$=5E1 z?5rTp$-UPkWbSX|T1sNa6}h3h2sQ$#0cC6f3T;C(D7J_V0fQ84reZ>7K$RjyAgz?A zH-NW^Y+qGPu696dD2+)g!K}Vx@3EK!S>V%2iW)B_0UtJC03J0QNfkHl8$vFbF&<6A zh(&7MoG}!v&CMBg2>*rv)FFUaM7e zV-j8`(V$pF(M?+am{2@RG-@u^&)`N;>lHaEE^yVPAw(~cP4ES%j&s) z+fVj>vj6cX`zWmdiBPUP^MOELh_45SSRI1NM88k7aoY20(Y(t1;%nh*vis+KHu--p zU|_5gL${d;EJZa9LKT@oq+!*Bx~3}>X||>SquLO-CeAg;wsnhW*tCF*Y#jm{%N8_j zgAoRhDXW&Q0b*lAZbNocoL$JSNTek_dw#Yn{;J%D;wSso5P#J^g^kEjxbLW3^6~Ne-B&Lz zkB;_^-tC`1e~T}bi+8Utjy^nj@=`ulw;z>jB?b50CA+(OXm=N@$LFWdU!GmQQjRaR z^YhCmc<;mEvxBGi5U6Y=1xr=#>Wq^J@QjnPYN)fC_R8YlvVnmoFk4ms3b=Ku=dEaO z-zdX~n<}y-<;}Xy$0H=eN ze-t4Wp@@n_hcXnOB(}{$v4}b_YZ%%9u5Mxw)H5jxHxz>=q@}Vq^~XT=v@iuke(L;s5VOfn-yFxz_L%yxY8vX&F3CnQMMy% z(U7ccfwL^xmo%VOX9cb(*Tv^PyLhGVAX!%%`P`QQ>IaKwq%ElvWaQ^NIhGKR@@^L6 zTVIS~La#-WM9dP+jL-QwpA&CGCuXAKiF{DdN9qT6AEU&K;?VI%{O!jPi$z+}qwc@% z)hFeP5$2%=frylfv+>%p-RJDWMbv)I_H*{@owJ6BfR6PoOxi!VMe0i$d5Tf%s`ljI zoo+biur01Qmmzv1&sU)0^+ui!MxKaK>W_o!h)ITM=*Il*IyA&XEXrT#Rvki{yRL?o zM>1UtwYEVrwUsx&1CqGn*!RP1j-|4IWN|dlt$5M!nTUttOs~v3u&^c&_A*Q3%GH6E$Xqiws z6>M_jLN-Nzg%Z?^8If{n$xd>s0b~*C&E(dsY;83wGkF03TV?*@<=3kYwXAMQYW=xH zVw|`oiN><;tf&0r6x!XL z#_<2L_wMa&+sMNB{;f}eSIPbwcSDIc-Ta>HIj)noX%ojAJIS`^oX3GkNaC6zS%Q?K z&G!B5zXw->H;I&FH|>hgc4LviU;qpTGlQ9du7>pQP`L?`3Xicmk97Ahp%&baYdKl16Ix!E!xsT*AK+fgZ5ZsscS?rohvqwmDjDujd4IlR zy4GOkI3qMclhF{GmOY#rE;4mAuxI1p&_ZK4bf$0zzS9)+eexaCI6U9sF!$g)ZG3Cg z8b`kK$KX5VESC?W@8cik$+QxKj4D9J}G}33t zF`e-ae5Wbsd*nLua}T~VYRz{xn1GLb z=eOlMr6CDp)VoD-fP5Zk!wBg7?8SwN-CutA@%z>De_jTkuCyP<^Z4C(b~Uri=g*T* z&u-U?vHb?0|8nzw`Ij~P+kY*g=lACH|H%YhtNp&uW;QX^C5#g%^zkv*#xd7M<6IjU zFUwaeH<3B9r>;Jl+2av1ouNIOIXW~a)3G&jr-PxcBg>i&(Qq=JPTb*SI8|~z zO~df^7NH2myZKezBMQ6vnAnbPjz)v=POa$Dd4t0=cF?n#xUiMx^&$U}k4xlw>GIjztE+ZswSl~|WHquUMJL$31*;w1nGC_H zhWool6<}?2$ZjIcY55V`K^!bXIGl7y!0jO&lIo3A614JyDRgcZVTw`zijVw@Pmv#b z3BM3`>`dM16b-GRH8Awq$elO{Im7Y58d)whOf;N1qk-v4SuISHn{akB4b#BIH)LzR zaXsvWL4cg(rmmA;6k5B;v($*h<>8@am=kDB&7o~iXG423Fec-PX$>sfGEH}A_i^m- zXuh8F=#@QgCI;`>#*P{T(S%*(I#bushqEynnC@UO9!_;rA55Lma5O@;GZ_!Zvq`mv zy(i3_wF_GpZQ;J*3}*mGy4) z?r%Ta7k_{KcJSu@Wy7r)JoJ!U|1^5>;)P|u{r1Q6>%U*W{^oCg`|#oF)!%>qaCQFo zi|60m|B!6OV59Wq8@)>DOCM>&(V*y2WAu!k;c7ZhGC0~p27@uC*Bp8d%sXqEx?%P8 zNgpR+q@~yk=30QE<^?l9MS+7fCv<6qSD40H6o+o=BwCE2mLT89nv>!rT%s8FrHFR_ zP1QNKQ}N4**HIGAV;C*gD42TzLa`UjDJlX30`v~X0oG{7&M-nT*5Dj^0Zue8!CH71 z-+}!oD%k z@FHD?cfH7+NldnstBq?*Vg#4HJNyquQ3=r#eV8DeXbS{g-wP1#UtMXYHngnCg#Bq* z=5R2`2y-teb*NDjQWAxjg(G-@b_Z_}89EM`jk^{TYJiCs23SKY6t9y7SpXi^aEc@3 zBofVoL2Ms8KeUE}CXuwX+(x%)>?{K0@rz7ph=}C7Wd6zCnk>)_PGT6$$-iMmF0vhg z?8Jc$UDGFKS^Yg22aa72C%rff*?vM=?CVxvANOIBK8nOMDqf&8+l=nk@O*fZXy?i9NbHnp0ns7H|_s<^kM~l6nn5ABaFzb^rLj@dk&+= z{`0fz7l!`!>MXbV_lC3yMSg?tT^Rc=C71x+VKE}QZRm6$G8+LMpK^55?qD|N%D^jk zN~dUOj`c!1jQqDvV3Gxj(cHrcT@$_ZHk)y~j|me%H`E-0{hL+l2PlS9&nJ6tuEpKK z)UJ8-iJgq}KFz||K|OD}bo?-7L#V>=5bh6#BlYyAeceqfJaL`B{G~E;xiQuZb1eM_ z<>BGDXZ3V#=PNs@#^*RPGxf?tcg_lvcl{(zgIoHS69zMnFt8>0kBB!(hb$j3#CIGiPSFh;bYx#MW#n!~adm3ExPiDnGO_UOQ~ zxM$eq-~e{Y0<8OpG#wl;(sZyn(sY+p+nH@-jXlgZ#(3B=8dI&bX+5uTf|jmcv!Jc9yp~n2XVW&c(f?y|*Z5xY#u)n8 zFoumXMUjG=vS4hzOgGonoEK-iss}qM$m6j~?M9K!Y~IDc8cyKUN6ZR3u)&ilbZ(v!L-EPHTUr&djG1<}6LDt+oFy9Dl+aBmnz2kpT2bLkU3NaNj}OZQR~n0ytc5lRO@~)ZTqtZ4o=J zRyb~}$8GiZx~(4fko(<3EX}qiW-*lHKwAinwo`lt1b>{S^B7U*J;EWU>HOKq99YU3 zO52JXjmX;*%2<6v@9Rc?lD9CosJPc2Hy%v%q26wDV|8|y98BFRhlC$!+IO)#nZjx0 z09W%BU>z`Vrln@G-KqKx>c4Q`nwq1L4K0X<6Vos(WX$Xlw5%Z+7swD zF#@!OxpTfxt4#oSuErixi#-^$4a8I`J+zAV{m+-@Z(e^G{C)WH=b!(6c6I*zxp{u^ z!F>MeTkEH@=jZpY;%&uXzrZ(LHw}HKz&EAlzvcE!glTJFPVR|OH{0b*qpy$qy4^Qh zZjV{T{q|=D#~8J~5+bX(KLRukXcq)n#lvhuf*y9b5c2{)C8vBIRTf_2w zpp7d%G&i@+>(@WLzxe6xPs71C_TSEbczOQKPj6nleE;)%>&JILy?lTRK(}GAOL9)r z&_|lxEIB7HyKl7g&>RrfKWHBYP|0gzeZw>j+`m41_2x?4 zvui6^Jof;y^KLdEDqD-)jFsQ7xfY2_S^0f-yV2-g)RHaYun6)WOvcrj0X9|GnVpVC zZL%Y&HTGbq#<1dg<;ImBnw`G<>AP3ozWDJwd+_3?Z+;kEU;gd&s}FDAe7L;+`I{H- zh7S6)7mj7k4GS)TI54zY&n{iphl64+T)Ssjn)R?gLGnUZ7aO1(fyBjherjE@Pb)b$s$ZcvnB(pn8a<^GyX#6(V*Ksck|xo#vf;e@6eR6 zyD4^=gBW(n8)xqIquV)-oj#2W=?6|4V}$z=Oq_-ISL1JQXish&7$qV3tLOY@j8@N# zo0C6=?V)4A4a?HT z?obYZnxWjkQMT9Z4rK$Sr!HF61@a%=>5lGnM|Zm8x&QIp{|h+xKf2Q$T_FyC*0N>$ zKl;)ged&(AbjLmQ54xuwH;{YWK#q=de^5udO)|sLi|*(}cl4q=deI%d=)TyE`RGD- zbfG)C&>daqjxKaZ7rH-&3*F|e?&v>v^q)KW&mGQxE=@i6cn#O_8m`9IaD7_(W~I4k zq#47BWtPsEdXt|07k7r|hBi8YE7hl^kHZ;Tg8{n3c}q~`*LtHHO@ZsfC0vn_>6^MS zCbBqtrRj#Q8`=V5ZHiE!#mGkxBe%dE_W-ip8aNNaB@^6>hP}~XG8j!NjDg##9LUne zr+ZgR7q8xAiG6qR=Jks{Cq1!-$CC*hxRaTVT*I1jerZ6Y(65P6rv&9jjLdi%rLSsk(ly4^tT479K+_wAapyI9eT z5mDNVMpiUl_KR7~O{%xyRkZwX#5`EzTfl8ll)||eRIv(uqz#6pLv`cS?hQ0!uM73a z7zQ3xbvqB?zBw|*)xcW{wTsUZF$+fD9-D?a=^MIE|6>9Uah zuH8Oz%^d3XxB)w+ zhf)9S}~lv`QBq?YlS#uF!E1#yL+JRStAkC~H6KVVhcq@Leso z-@597HrXN`yVO3$ByM+A)RGuFw(s zbcY6CO-9u=qx$kY$)96=py`ul@+T|Xp1>xWF&U4G-lT`4FtVMCL#uf|f%vvRw8z%4 zKuLAQHgR&Sj>AYd&4F2fTKc~0taH00a%ZD~J%a84!r?%lqVaI-%uE+LgYm?+MiD))F*ZZ-JhRk_Ej za`(R~cLV=DUX;6uSdJIv9xuxM9bA+fL5%O*xzj2RgRe zundpqR>yOz1DsoJps?e?)$!o!cyLv-Y*6gipF`-HF*F9lvWx7XXO4S@Hsm&feRPSb zAI@=);6c$&F^X|NK%PHkf%b;chprnVOiiaw1Ou(0A89f2VS-#O2{mVdoLihOaoHAl zUyW=IR9eto(nCov2>TQ;_T~Xh(imwg6nitS^%vXg7h;umhI6KJ>c!MY79fO4Wp=b zA8^GqOkYK*dWZBLS;ajQZwWZ|t_W;Q#V@A!lFY?*82ZivdV%&G4CeiBJs)Y;Xc@@^ z;p)(>hIMPvh?5>6EV=?NsRgh9O*-#C_i*IHHRTROYZ^`rU0FG8YHivccml0>E(VZ| z-7j|EwDK7pHkPa-@&v|}R;7Vv4s4@jG`4gaGNBFkpzI}#ot_uW!v25y&!*`-iQzBw z%y#+AFiguF4b8D>>E>We-`+jTXuEyY9d$-$WLN{so*MdW;zERwiS)@tH!Y&k=_6zs z#u(WUPSAJ^N4jkoqmexsIZE``JcSNihCbR&cf3CgT9Se>(Iykqx))NIdr1$&6$}En zkSEg4+)MfijCW3a0R#H()-X`63J?!>iiYcQOc#z3FJ@oY96BV%endt|xBc;q)7gdLB-_0LJUD zzwUGx$#nh&E<*4=Z;=7BFbxz-b?0BF+P3Fk65@lk^QYhavxKn+-D%%hz&OE_z{8+_ zPJZ>)aOoeS4eFX}+w@;u*Ngw^L(BM+VH<;iVT|md{U_ZRSOfb{KtDv|+ny9BF#eOi zcU#5I{Z1YjdGAq-y)ZZhE3*TmNd9C#g&h}RC-$O*zWX)}s8bm5y=e^NHN7kAI!+O# z7~ENeOLPh;EC1M?llSn+OH(FE0R&kmJof2RLCc^X6$x zPfI$Fz<;@jdWDk0R|tVA^257M7@=Sl1uvIyj!ruOP*_(K#u_9G1b6}9_#O%p;E{qI z0Adt{*h|8AeG29aC+>Nn${%=lUT*7PsO&#c!(bIcO z@-u8X-tNd6nZ|TH8jdH>nA&4!Xpd*sbmmOlsXLyIC&tj2OooO&)7_zC%m!n}8BPX6 zgxu)}HNm0PP)BjNBtmH0krwsp2U-5re3cx+AWi4Gmz8H~`(ZqRnC(G5_77h#yR9bHkc zesm?|hNCOWZ--USEC%|(wQNgA?#MA*+nOQQ7`s!~Fh-;4Xo#HYaOPN}p;Ta^U9hV zcy9*1Dfg8%n!wBNb9T?j$k&~ihT#k+W6K&_wgYF-wnnCD!I|Y)hM^CKmNl9pbBKmR z%W+INHLS6N#-=%(T2QZK5~b#w4s~blhg0ZhV}ud_0}!rI9D6RJ8XDvAXy$za;f(&8 zrM^$J5w63$;iYp>NI4WFUW{lN;G&rqcy!``1fbUR@YVU*s~4wW27Qb=9ipnmq3@$u z!bJg``iL)B@wL|h{DXT+mA4`mSy4c=rXKzN9{QdOLaLc!0Aqq+2iu< zLdY({UW{B2g)U~x-}fAdPl2(4fYN9lLl*&@#4thgH7)vW7=z~$8T^#=!E;$p7;U{p zPK;oJz!T1~P5=yC@HX^)FPOiJT$pgWB(Sb{Z>~@!us6YT71@L@*SP{gT|`Et^pSBt|O_dtm?;9u3b0zPI!eI_vDi_w4;E^7<55osO5=Iv7*U zc8L6TkuQ~T{`~t|mdrOi!3#ObEtfEGpWqY8g2i4(sF50&I=m2FQDqP?p5qOb$!A)# z(~x~dq1%Z<_pE|NRV?PprQCU>G}fdAx^gQK%(DVs^HrY9G)JqN!Q`MSsGPYjfZ+Qu z_WntR(+8KK3(nFc#18aPTo6qD!}T!To&MT^yo?u6;*h%*+wlm|#B-FK60*rw4CjqY zFL*0i6nI3r)DnKmzteRI<^1y9yTtRof6|e>M6rW{gwQl8IL^wwM$0f>Z!F4sea<)- z5t2OzLB|QxAgL9?c(F59tRRDV2!p!?N){*vP(TD6B*2R>^<6MUfH6(C1NdK3HsH_{ zN&!ho$b#;Yjs(67? zht_z9nQTUS7ll#kGd_Tc+?aqnFImt|b185grd%mrlj->e0eA49s`9tDMv9$u}31b!0g z+G*zzI6DE?Kc9kk*XLvaPFQQtPr+B8KZD*|cAHG^g0S0PfBmZS2%O6zR0aTq09W6} z;Zptvpx5hlP_Uvsctli0juY!XA5p^mXK}ccY#cuY=o4HH(hCS4*O4y=^ZLc>%U5UDFK*tSy?XcJ6m%=P$!e0l zqz-qA_Y<E(NZ8l4Ey*NZpLU))@ry?$}ZRl=Ev zeD^JyiQoLqB}^8lbRG19&_!evIvp{qLjGeWqt`H^^;vCkkV?L2OBiWfG}QQdD-~t0 zWibt$Q$_`%*b8GXSp&z1m zBu^uK(VW;zJO}zh;`IIS4vRHUBnrrxWd@bv+L1pcSa^3!CRcM|Fh_BiVl6|Y4m$co zCe%y7BE(bxC1jtF4N$xgTFZw83b>F%K3y;_50>y25p@nRUPV;E01Jj2f{%P#`__wb zLYB<;tnSB-0z_^Nw4vt;|L>~RyTF^}+V(K3NZDJrrlqP{M2hQmB%*Zm)apV}i?|N* z{NhTC3w|n%lS1AL+%UnMWq~DJgBan^Um*}+KMZfv2r#cJA{`K21pFwM8iATdnBu~A zYC`&w`w_wvnhkA*yA*N7rfYP$XvqxPn44T!A{?Y{J8ZM=^NpIK%|%y&bU3T#(Uj1+ zlz|C*{_p>e(d>W!_sIsP;e>&Mq6GIvJ&g+lUN9#g1Hw!cK7ut~u>XkdJ65g%jdy2|ioQWk-D#ajowc`0mNGClJuj~zA5q`?_} zhf#bA2E(y<@m(CIk$5x9|HNq&`H0LH^yvpN`@GyaO^PE3{7vvS43pO$Uc$s#w8MHy z_VCP}fXmoNvA6PkG*?yJ7(w?<;IB!$-+De`OivnaAz?+AqTUOlEJNlzBms~SxCklY zvYJzvk=&dpvr^ST-a{qaTkDFM5Q{Sm=<7=PfS{HQG(*77qBjbv5Vp!_#XL+SOT1E z0rWa~Bx`!2*jJp!9jdCdsb8D0%wSdGdKrgPR5}IHv?dIQNiCu-lSL%H%6s2ip#Wj5 z5lZ#wUpRqrl15rYn#cWnr4hfs0Rpq4Td1iaomP6y7J^ z5`}3ZKMeT$8T9-#M%RlNVS+IElG)l_=?5JKA#`=n4ov1%pbtUhMPfGj`$t5g^e|W=7+^qD zdx!x9OZdrKrb~j=;A=~NW(;(qCXu?7j0lz>jlh&y2fc)@3S7OS>KD#X?{t{N3Ug<) zc~P9sElj}O!gH9xbLNqy5h`!;!ueMiC}07Q|4C7_s64e%gMR?b|BiUJ) zunN0%{wp7eI`xqnJwAR5eSZp_+w1UEILB{-7jYcMAAh4^5U1R{@#maP0x!rYjamCa zfDofQF%}5SW9Xn+>ig>l!k*$zTfHpp7e)P1(R~D)YITHyh4q4;SXb$%TL7O`pulx1 z=(^0{Ptc@%TT$VNDv7=U|2cmdlq@KdrKQPX?k^m@G$g*nrs46;KknZpYVfFZykd2preZ%dB;L2M@K6>&hgzgmjFmOi+A8M4p*epHBKmO16aZ}A?z6al6o;?g_S4!6%J=RqP3IT zS$&r{s13dGb0^cKZBl{7O`jkN;{+(jDx5WJ6DdfwY=ElTV&=aFjVL^bLfx4G5uUCv zphjH~Vo}D5wz8v0P<0JI+QO6QSZrZP3Y;Bz5*zVahE&6pa?&mZ5m1lEtWFpwr-ia) zm6LuXp%eN&<=a&nQ5ec;@<$?-e|*aRy&`{HpI>sZ`m0l#k$D03gu^ zGC!NZ1#^^Se9{XN6cbW<_x2V2O1WxwETQzCA$&@q7rG?Pni)r=?oPC;1zm}q+2zSh|R4K`D&#*4iLoWV=?*ja+S_mQPu0dx>>=wBl z2&*Ht?&w(WWj#y%^Iivur6OaJ}99i`P; z;f|MSBHd+0_Y?0poO#1rrfkvUZ|YNq0Spu|EAvNEVG_>kbkqyy6a;fG_*7Fg@v#OS>U2vMQ1^GP zEF4(P5K1H;Q0ku4gwZ_$Zy9i`I_h5zYj5u51>fp&zQx289|JZBL5ILr)iX4Hkz9JKou9D!T6{RV&z*C2Q6~tzg}(r}u?iq4i1(rB`YLxnC)}tKiQ-d<8-p z2T(8hvvNyFk0%}Jc(_ISmk3tL|FSlVxG03_yfr|anAph6}M%F7eW<@<9^@_#@(vFx-j7gnLabs}DQl9a=O(z)U(p~T2Xm+#M? z@;|@7d*Gw5BXBNcOr3=Pftn1GknL0Kz(4fUB@)V7{w!7uu zsLUKU%6T&tY<56Qt0R~C&uC%bbHj#kxGgc{mX;0H-e$wbRT9QqO*HogwiSfd~n9NuwLo)ZTD5Gfz2@#13+z{j2v4h#WKry6ta39ukbsS~)_f)%!L z>Q@}Ij7>DgQ7#=al^RZ`RDIxRvBedK5u9^}@*G<{qcH}rLp9}zV30|HbYEvC#*mBj zR8D5$am&y}atUQd_$hbA;?u|G)kX3D;Xqp%#~F-%hM~qV#3EQiBUoT&8i%rLr{FDu z?uXb*&>JGUX5GJDAOIP23}+HY(F?NiAebC5=106s2=FqQ^na-r{ko55i5oRmELD;iUnXY)1)qzXFhySqTlJNVh!h64Ly{)^8Sg~ z$8Tus@7aib1T#c$&jNEECC|s>DdkWO48-1<9o2dNWb1E9!2#YIJ_Q+#@iZOa5il5~ z{Vqsj1!F&);~i;Z1>-)cex!~ErVhsR&@u{X&SE|`8)ur7-f^0fW%LD3FrVE&-sC>q z(vQ>Nv`!Iju=L|JIMPLPx{%o@c(8pq12EG_mpn1Xep64t5fO9q)RR)0i&k4EU*M)H ztwi^y5;3HzbwsTvM2(>`bNGt<}xxaJ10O#aVutWSPt6Z%Db! z;?sbDg=uJC0%kovJQ)kPM`HfXh?z$XWi(uCX{H6WrAQsNf$S8^;_ukhr}X#!41Uk4 znTna@*i5|VAS2{ZE6*Ob2*F#J&4K+Q9mt)dNbB&adAauMorhU*xVn=vTq3`xgmsoG_g@yxM~(P&i3>-cQ3)7SE3 z(f64*(Jfk^f)t}z9zFr-le1iF^EgbS{&KC!BAqQJZzWMRr?TuY@T1~s;RUX@^4t{q zWM*!e*#WVPAvl47gL)k{!qj*!vZP_2>586N)1+0Z=12gmKvcip(wC|cxSO*AcjpDfT7`@2Q^=64?Zl{@2b76?Wff2UC= zKR)Uggf5r`o(#AX1~`eKN7ItF+Qe8wEH9XAXvL1<`w(Mq9?&!)MDOiC3h2cMEcoiA zLw;T5La`LO!vM~xH~(6}i6wk&oi3>fYN9m_2CfE!#M8u^laBbS0?8zdLO-0ZuOhM} z&-cVs#8%RfN)}fs8qhFpLCXe%2nu!0W0|~d2|r!kqPtV@A6}54Ig0;E$wO59k*wAK zz)9={bN1zKfr57dhKYw~G*?yOJ3SK5rtLo%r~Ydp6;472AqjmRae@ypXA~x#pA0S? z1KCI+8zhm>&wLMJBpqM4)P{m2_SoA#N}N9PXCtE(MTG6YycCX*tdL0Ac92wE&~-JA zfR==m22tW@6bFrPJo={w8Rq?yj?xb~uU>Qty2ixp8N+eU=oz}sxPZizaWV~bg-e?g zF1zC0-Q8U;_r8-eiiyx(acqS_pQZc8H3^=29T^RL+5wNi2Lw`_Lf>D57&+l`i2|4U z9w=!QvP>AfCUd+Ffsf#dhdI#rdP4G!7p9m%b{3(hcnXm{q{pK2p^ro01!OOv5grS| z@G zoxoy%(F(=TCrd*kN-!ykr6aD)|K!s1eD3qG(bo#PF3-ldrDf^i_5SjLH{Sy@}&!ZZQ@9i}l+@-bV?r+vD5d$(h(!9-hxOS(GxVH#^$u3T|RpC&Fg zMO$+29TxPvtFWVGPt8#N-Vdyr3G3 zv-zeuR<1r;lsA~^p6uYjMM2_0=0U|15emBwY3wQ&fKFGP22UgmBFJ(Zl*n<*?Al>E z7rx6vR+MHIAj@WsO1GZxU)_0$vrrC;&?lPZ+2u(p@y*N2l`S3Bs=f{j(Y%5ylCCJ} z*~ADIvi8-CVSeI4u~yNS!uOS2kun&P<&hJaIhg;Wu%AT%z@Cd77%O@AGOHHV2y*5u zu8EOevD+00Pvu8D)Y*t)%+xD-SVtvI6H0GFDMQ{_7DG_}3t$I%=-%gPT&@ z8&gZ>R5D)OPQ~6JuD&hr4(b(Tj4M;Qk9id__uMaU*HDmdvS(zM%as#g#c2?fMrvNrsJe>zA&;R?LJ-BQk=$emKn_h(%Q{BysgdRxO@pcAFB%BK zK;Z&K1e7mb?oQk9tuSd(b(vH}7p~?2iv9v7a$bq>K=%Iy3i2o?{N`qm-486`6J@;ak)JzqMn9I1oX328}$AI8FFHvqO zB8;6#9n`TlAQKaNE0`c~b@e^r8(YPvxtHWbr?>Eq))jCB48T3#sdg>}9$Muah|$p2 zP(Vh|E!OU_Wa871Caf3hj0la?J(lWryv6Uo;s(*%x+CWk_E3hSP`h+8E+lsmLaLfxrOdpuLZ`qmEz?lmR$&BkIXgs7K#pye zi$ZBfDe&mgy=0}JfMYZ}-E`r>4p}L34X8h|EET{S8v2OQfs%5eL_+WfWTL`t(+?pL zDI;7Z4`pJC5<$iY?A_Z}q}Q*)TaSJq#F2NlxRz1nly>Gae2hr|yjC7I?}ZI81@w07LS9O(tcy5I2?@~GfxJ|M-f(f}B?~HZT!!w!)`q}g z)7p@D-iI0?fgf^lWEZ0EvN#Hth2NKr;nAZG&nAnrqc@gJm&V=@p^P<2FqlyjZjgwi zE-s2tKtwhVVFHTh_Rp>`mIcF10@eR;P>|0cU5^)hs`8&Z2o#xiyN}$oX^#b=4)GVRS5+#s1{RltF&!4kSQ1rOgCJ`-S z#=aAb{sjV$@bCoKq^ig^Pn)`?z2n#K0g%Hwig15r@bfEz?dQ)m{mh;qh90RRQ} zs)=GF3;rc773x@10J&?CYoI7)6i@~Spx&We2Ouk>0I)a!l*FE+4s$ipZN8RS42Q-I zH*fiIxe(R)&rEUVml#H=e8U#zH&%uv|B=v|zA!>WKAqa{B+5MsSzhN3yLH^fGdvIL;5Ao3T|CX-gLMk}97(~)4;a9@gK26F@+lL}A4<19Gm^qCYAvX^<`CM#W16}ZSR3ou9osM3V?>#rSIy8kuH1Eid{ zsri#i>Fijj2_2xUL4E*IY`2$#l;Oy+ydijz#!L8i)rws)hbg;(0ED$4-N>#!&i^cwS5%G7L{oSvxrs$#B&47{Lg4qhP`07}DM z*Id<*_sB5hn;hpSJva7I=$@6we8adGfGGx?Jnil=MB^eFMT}n+NVy5JC3MxBFDvDS zj7p-=t(e54kZ^C$_WfVxz};B@*s}jy_NaLNquZn5asPjaXP5n7Qp8~e0138<1Rx6^ zMSwqm2oP5t-{flYqZ^6FW1Pe=LGv}yXN6MUeTx_YcB_EM8tU013|#OeKnlDJ$Vur- z==)wUe;2vzvodHi==tCYT_`iqy$BNk!HR~?$?EhTZnB7!1@z?4_@tXPaZ(y*AnP+K zWv4EmKPzZ8Ajeom92CtGbPUihn|k^rj6n~l@f?9(8o(9wd^q)y9D-Z}rxhZFQYmYH z2|vBd-m}TyAV=gOGHg^>SL96tC>6(H*=Qey(W5Z>ZzPOvmH&iG`5tG0Tjf8ibpAIQ zjE?f(Lp;>Dt=j)z@<@e^)_+hZ#BplbZ2Hfx!E9*x7ts@n-Cw*aSp5aH*4X^{XT{<# z;8fZBU6HS;Y{_S0Lzomm=8XAVe4uvuCq*_R5apLvcERJ5lTFtDJmy<%|JrWGe>r{m z_L>_0v+5w+g5nS+Wft$vKu=z#rGDi7${nGcJ_ApH5XAnx(*C^a zf^OooPPyn4$d7Z0cD5bMRJB=ZlD4`D;#Q0ba!+XnvoWk9hE14nKLSE=@_p#LDDEol zR1RB_5Kx@-SX7>J_EXuVO+r}p`A~=Rsw9nrQbM=lWwboA+ZH~REx(NQJm$RPrQ}jX z!yp5*1AEfi@uzHRN=UFZo_AXmYrM4LDX9eY6LE6N>*pLdCCpp2#uZ)o7mv#=1J48acXbilD*y2~pv%zr zob_%};5Pq{;c!^6{~5;cDE~dkL+yXxlx%z#>a5E&nF}c6zBuQXx8T!MO7+G)PDK%g z*OjYH@j}hhnc$Dy5Xg*vIizyN!7P}!cRQw$uqz{H7~I3q*UqLW)XOMzuM|_l#?C5b zYm9bV%Ci~-cdiWATJ97!=woR;DVaI;GjgbVc7x84f3DXN;$olj;r=H|O!&|lU`Q9CvxAK4K?RangAC^5Zi|0R|l%kmXB*_<(eNBCCcO7dnk)&MnFfu`*1WeFzKt)h-~vCS!~BhP;- z7IlVUmg{dLW~9p^(_OcS=PC+l&fvT#U5VZ*3Yy_n%xKVJ*hJOlgC=S;L#-H8-U2mI zwK-~{#un7RNj=}q{44baTreY4Z}%E>#RmwnV}5|T5=3DY1c zl$})_>QoKX44_}C%2FEa7LHi!^?0>lX%qnWE+qoQwgz)fT^riV%I(vfl9#&+Hn*57 zy0Oh1nEGSBA~Nh`uLjkVqS=EIPKka?SjSW7)X`?Z4Np*XS7k z@gPqr{^K%B_Q&s*p_dix8Vy4Cz3RiDXyt4@01_t#m+#M2^QwCDdD%uuO3U5x3Hk** zkq#mh9r~TIVfx~PALY<$>h;FObC1VLyUH07K~5{45K)Mw@{OZC$}JVm{OstU`p~D1 zwO?teThVUQvmZ9HIR;uZ@NTf}|JKXk-}c$c|B1-4=LWDX{$pU8MgDIZNB;jHPpkYN z(D#-7;eB?M%|RVOnUGsyBBrERunenKVEP@V2~AT%J)0D3Ff$?ZWSVb7AALcNqZIMH z%V>>fQzM7bx)xgddzQF$8794FhJ2=f2vc{xfs+Fy68V19_l+00UNAq-V!LMI&__HG z42-<*;xLUijC@BVg;Cc{>m!krF$dD7#^GJ%tQ{1|EkN`3kqdPiSzR1KhkJj%MLvQU z^)AHg3b)$o!4Wh%zitd(Sbe|qB9{hz7kdr1IW_J4h#4~zT%U}PQl|A%<^{*S;_ z#f^x36R+Q@h25rNGnPD?0sd|HH1n2!6Tx3nRNlb2U5c;FNXlKn?qmb9b2M;ekhIRJ|!>`ncDMdo+K0wi7){Obg@*7(=) z&x-9vz}Y3=hp1bV?IZIM&NbWIM_6>GsgH2JclVSZL{4zNxu#~Kta@9|&yM2xDbA&F zj##%5D?yUmoIN+tV$s=i3o(|QJtYqJ{#W(u)_OqRd7*5(%a`c!8?!g-4LK7* zrT!px=hD_$QY235FbVe0wOe6KC^S;C*;Lwk8U)*Caqv-!P z9O%dO{}9g(`5&%0MI1Tt%@=MH&d?IIe&gfUgSn>%Zlump>Cgek9 zkk|zHfV}7nO#+e2U9e9kh&RD=ZLJ8a7s(TiZ5c=VPS z4!bhngDh1$gPVbVe!xTwe1pDdx!gDBZzwIhx-<(Fi5_Z~-7)h*HfyWw$oX1`C>hTx z_zbO_MAg!(>Z+7S$_IQi;m$P$eSYPr;$lUusshRYXeEMC?|l$}QOEa{~Saen~?$4NR7{KL9=N|U{ znQLz{nSAGUt6HgY{AAFWd8iAXfGVFPGLhZ6A5Nj)1&>R#S-oVFW_OJD6`_% zr2nV)DR0mHUy9SI@B*rj01~#o{@36viU>a_UbULtA;?Ym&~-g_`SQ8=B-4F-=2^md zjf#7Lium?qX|{XK;&4f~$Xwuy0yAgdl=fhyr)A{2v{6kRq!PfAVYUA?c*${RhZ?!d zjD^(|Eu&pedqZPN7u%zK{tt0)CFC7srV&K7G2QQ$ZLAjQrAgw5-z)- zyHarD7@TYxGPk@2gf(9orj4ts?i8c?Ky53WngQEw(Ittz*g29@o$ zn+*{t+;leT5{P`ROmDOmPTgQ`OgB`T4Gy9IHF%B^6fX%+r?GMD?yuZA>Ho*BDwoHl zjEq)}u;VCcbkt^=Sa`JpNP25{6Pl!PL%9zWM-?8|EpDEI$BPgrYVIfwo!+Nid&c*K zX%w__kKGompD5JHsg?Cbjz^c^(UqM!sX0h%x)!#kciOZTl;lo(tcAM2e``7D-}Tu| z{^#OG!vleB{y(EpG5?D-8Xe{T2YKZAUrt0QUR=%30lfgDc;i9fCW)9VbAIKa{NACr zT%Uq&&R{6Mz9b)eF^WR$C1Jba#Fb=B)BQ^={okWmV)r<(P;%d?;_9g2yX5kmbJL zR&;o!cCy+uM0feqj)0_4A;?Ib?6di6C|gPm6tyT0lh6tMQ*eEL*@5vKt8`Kinv|r6 zS1gNhb(b{I)if#@kU#fAwaZ(o1;EoPJ@;bO#@FxWB0@^SnPSRiO3G`Z*Kn(I5_?N( z#8W>pzgxxEwpTHa-VB8C24v@6lBsb`%Y6ee8rn@uUrC?gj3lLA#|{OA3U>$Bl=ibB^GCO!WWuN)G&l_TF%GgL#Esf?-?Y1r5mYLMG%l_XsBw)+_Zy2NE{ePA@ zJl_BLAdlSt-$W>Qe|Z6%7!k7ZppUtk1d*vOVWD-WZ%uW)I=-5DYu`mI~=QRVx>o?ZAq+qVzM|E-e#XX(fI zj|X`q|L5lHCo!6#7zK_O%)#7CGU4W=pacRhNJ8ZRg_+G;obFUx+#h0xXf5lpjj$q- zXA5bO!H^CoJ3z=QZUuNv99VLjSI#+sOZKlr7o7rgFeIBmf|h)5)4(lSOL>)iJ&c35O}@y249J0~ar@Z_b{-etFSpVINe|U;ZAggOYj< zWgAq-J^dIaa6ag=od4ZR#wWZY&Lp) zwGze~u78mRn#zAX+3LaMKie+Ge_57&%>Vu%kCgvpR&h4LEp5IsvAB{xyM6&zr6I31 z*`8B~uVJ)%oR%gU%-L*PS!_kS67@A)`lsMu>_mqu?m_}wBuRARQ?I|9h@K`+^s&xA z&g00*e`H^%tgFU@%sd~lPWF>!)R*6B!`0Da#nJV{TTjSCj_;u$5x~>f&)<_;4ApRA z7$LsaOA!|J?agr(>+p|odLw74R|suLVB$G>_@oYV7%K!g_@M*+MTismwixyTNMlv) zkmu$mg303MhU*&S2UQqqLJ0oNOc=ZH{{!p)rdihit>gVq5A&4y|GxUax)qf5f60j} z^ndYfi~gT4)iD5YKt`dGiLNTWVymt>VX%E9D1n!Rov>{ql*>>u?f`?0#OP`|=XfA0Z*J8Q44 z`F~sIp9c1S%Pi`D=Eyk4e>}*u(f@}L?|~eDDi@tb58t?fZx6fPQC{5fX}JDZQP97k zmsuV@|D&Os#rzM3F|d#8{~?|_`Hx?I`jDa@y#Q5_`r2Hq`dMCn*$pEUu)9=uzKS&i z0jdQQ+1Q;Iqj?JBy>5P0fmAfuX(Vy1qCm(R6_~J3-+DgJbp7vY?mj++rv?A#tD=9y zsP=IBzcI3l`oCcv@Bey`r;h)Na3D6kbTDS`$`87ZFa% z?9VfA`{9D*%+)G?D1w;oL*wUdKcK=dd)r#y$9pFB5q-snPUdsmYrd>!7yf_X{14V> zSmghmRS zZ=Sz<^`gb8F&Vwz=YcVypF^D$^HI3}W8#`a2Gahm=lfT8Ug9kBt$q9Q?TZg*uU@IG zb>Cccl_GE7yt{sJW8_L0BeQ1=dwNgr8)moqqH8voHAL}=IpbZhTkG-7%gdFW$BZ@m z`7;%_coti;YFuijTuw>#fK*{H%&I>Y-}$}zcr|2K(#R5(C-GbQRuB6b08f;JVgL8f zt8Qhv9ylrX@gRdgtQh=ZVf2k%M!%j)!x%iNLQk;W6r-3f_mj=#B8c%_7`tp_P_X(o z4wuYVfyr_Fl2EYyX3m05R`7TQ`LaKR;`N~V>0}0t9$vs0xjk7>3?oB^eXS1^E!aGA z(&oVSE{fQ`%7OMN^jtZA&Zn=1{SV{CD8|ANtTROa6by z{J#(L+(Z74qVA~O*X^K>Rd&keX#cV7WB#uPdF1||Ev|hnK$WW} zvjNG^RaPMRaf=IPVAKC!9!ByTsm7h8(m(3WCX+fvG%ym|5W^H=Yl zzj%J};`+mzw?AIpyu5sGm&mCMzcBWHd^=Rbu^Se~uJNdBC+6Rac?KnpB81${^?xTr z%{@KavZeb z@s|5^1-JuVqRR%O)B<^(l}#caJQ3hdaz@O$4W!xr(U|{>i-&e_0N>324c#uq{~NY( z%>VZwPiy}Fl3yHkAKYJFF?0yt&w;h%{OY|}d-MI`C0kzr*H=fS%=6W+4LH7n;NvLv zmM~sl@w>iGpMkkz0~J?*l?<-(f(ll>U}k;H^U_{rw>8(zWpRWG_>@K}|9!)VRiIEF zxQapzS}4wXsWowf85znVJbI-^MSy?)>N z4^IIl$p4}=St?r`yb^ZZ+jNTJ03`@JvD*bFd7LuqUPE*wD*HB^$zge!tT2tsx*04^ z%d&DtmMte^*=!z`o2Fp7$LQC$Upw$Enk$cafzwt@{|R}!%)OATblZ4UQ*0TQ91Ail zn-l;=+sMku}p(#Cx5!U~v%_#HCn^9-JbV{*VlWU>6i5vRW z(-ygBZr;p_Z*!wlzyIa9pRy|@Vrmn=l&(*5y~J0phAmeGKm+s=(^KWfehEZY<`wR(% zy+gICvB$l)h#pV%-lCO97HlQg^=6=#p;L<@9Rj7C9E@tlS}~*YN1XbZ)tJw~s$%%r zjAgCUyJ;&XVUZ+JHm&sjSv7s4awNj;rd4K7M)yd;zDnBF$~7V`yjIAx`TKQqL{YjY zx)O_Ll4;0SQsNED_^22uRq5}Xq+Eehj&j+UN8)6JjycUJSxNXRtxLX8_)cnH)9au< zf6h4JWsGLtr!E6dK39P)VFthyI=3irPjfG~BLT!6&Bco91|cC~Kdf_#B&*_b81Y;3YP2w88Wfg_A_!aS7r* zqI@yEsgmT1=STf_s?7dlgZ>euUk|QO9RD0F~-ydPXM!_Dm8-Jud0Xp?D$1Bv(;|jQI*l(YRk{HU*5&lueFeh5)58BRNGXn;xvhs!ZelH z;fF`LQz~BTFsD=OkCT&)z9pO@Ya{@581^-*7Fc<4Qxtn*;rpfyvLs@Bmbt~A1xEs6TXkKJF{iM@^m=j6Du!&=JwS>q0gVyaByMl%c1t-Q-b0E z((~r7iVCGJUW&d(O3A#nTlr8v#HeiTJNNPC>lEjYl1oHB-truOX z+fh38J-oOG6QV|}&s>-ALqQUCUvs0o8APsex{np?^<)ovs+hrZJ7W%I@=Co6i`tlT z*36!2(qy+J<;|VF?4`0pJXXVaa;?ejB>$17mmq8=Ux;opU3$D*^YN-G7ia=0ws zpMvZ2%TARAI4hBLz5?0eF-j$bTpL-1Ogg9-pC?o_%dy&v(52R8vNMo#!z_mPu?@o5!@V4rGMY5p@`llA_n zb!$_dp?bMXw)SeX7*=Pq-?E?93Xv}Ymz`4|T8u0W4Nj*Ri9j1D8IOz+^rFfgQEa^m zuW89`Ht`$QbQRCZn8{dIk51~>Q1t=lzv0=+@8M}{|G8lrTPrKjw)h{bN zCdO9qx|Vqv@(nZgRqu&illfZ*Pka>QVV$UKj|M+K5k{Gdkg;uQDH8~i;T2}6|LOi2 z|4;Y-bfr52*=gz>R%3(-OJ+`v+r}*4;lh~Zou)~Ru9&P7DSk1UC=4ja;Ta#oHUmh6 zC{aIWfRiw9(Ha*J{}-5fF;41zrxkz)v5o&bJX`s{2wlT{%KBlOi@*4@h5y^5!LStn zIXIsGKgd(X!DXZ`oA7RC@>Zhp**8!Q)8|y8h?k!a93QgD{QPi15}!pl4YU2b=u;_( z=n3Uw#kZV~DNv}_9^vJWiJExhMcu5AymPi~DgEZ^FsVXqw@P`KEa>}w_Kr7P040y> zX&-X-2=b<=AADB*N#}9V3sevRd3_!Es-{461lq%A;7R7CND4i!^|qwtt6>zr6;;bZ z>HLt^ID!e}OTLfUkUj%X*zUs$oiMMzT9}(uR5gbP-8!qIVsevFw`^k%~i%4Gl%rjZ`&rS!KV>%dhe)=c3&@t3@uU zkwi?Lw=(xk^4>C~#&B(dBOveRk(R##mD1@H*4E$Fb@zyKEfm)e}umfW`D(D%8yDu#i3=0^*7kuJeNb*>Re6b#Tg+q3kxXJeal z&B0)k5e}#Q{-0N;e_kN8rhNy+ zN&klY|5eM(zwFuO|7(~=(f(uT$NT>u`FU<+5ZH8#{Uy^L08i>y3@8!KK(cs@TGnJ49c-$>OoMeEsFUD=G@h^~sS4r#z^DMt~Zj&JpZ_#=a#MoQG1T_Wu`605?9-sSu+U@^4 zrT^KQ|JNwn|Bm=0Mro~d0OB8qk@IIYqU-8Cq%P79eLtnnk`?X8^cdi}q zM7rb_hp(p$n<9psY+W~MFK2PMl-Z=IShulfTYB`EqeO{gcf>O#XY<&|=5p;9ee4_7 zRb8Y@7|T^DXpUCzsUunDX}l0$L}cx4U~Wg@@JoIg$$#Wq|3GHB*Vs{;jzP=r z{|0Qb#rn^sx@yA!w)+2>dddG!Ki>cLAP>7^$@jxM@MAhf+(yQ4dTcx;!m950yn2t)G1{>td)?b{eFS13LYml4gs_a8>jm~<&N22NOe>vqGDCHvG0XT8n3l*^KLvUvn~)Ipq9rA|Fcn7cnM_&*QO zXm0`B#{c!Q{m(X!{(lehsPZ3=S8gZzi8Bte_(c8_N-!I)@TA{)YRuYWlZr?nmCf|d z36S1d6bb%LPkEw3#PdqY-C3?ums+C?X9)v1N3J&Imx_tApsOq?S((jViO8uvMz%Bz zS|xs4E=|quXRfI01vr6$gYrF7-OP^M^^f|r;Qx%04xj(U9*v6fzhMrK{vQwWP(JnI zQv~@Pt2C4&oU!yRWZrAplgd~WR{@s)=tA|PC`PF$t{(3TS(9=;9TlLSfhRJyx#F`> z8`!6uFULu3+(@RC(CvZpJ=uzYm~#uMXqujv$7$ezp+*1nmRIR)=6wQPty?XHcg|_X z8~`N-v()$3;FlEo-pnH#MHJBq>2*FJ2A!5qNE>8wFqk3-rWgSnE)iAW7*}W0IP;M2 zvXCR+TY3p{*>$-d22ZAII>pZ~u1Hxgn9~ayPkNn~GZ3>KfC1rmcw$Zs^qt4=0-hp} zVuB|IkRs2q-Apo>laN9-!A8HLit9bt6nx7sf;bSZmB5whtyH8ybE0?K=`MdWUa?+n zdpWcN=8{vS)|S9>=6%JVR?a;SlFNw(g=jF2Np+c01Nll>UUurWo`=yix=gBwYz?w% z%~m4dD^VeF!VkIZNXVO#IbSoZ6qU}lFh?%u7HkDdM-`64|IQ@S7)3tyum4LIbZ@%t z`HSdPk*#x)^~`a?G)M?bARJ_KPjIfzMPc|6RB_lz}h47>fYLHJV zSt4DTAW6nkGz3&@Fv&&8h7pSWHE1yj)T(&x|lG(z=&AzFq3Mm2Eh*DKT-EKXp8W~omBS3$nw1*%|c z8^UT60Kp3So(qa?KKU~~>DFOX#g%I}Xfm%|Mw5R5-5&ja8UNA+vtQg`+m`o>8)U0A z;{rXx1sW{`l_j#coBcS1kpEi9{}?6d4!3`9KmQxqrTmYUc|8Ankf(xV={zf*-~F$_ zYZTAfI`BgW`g{xIjuJw3;MpG8H_mx6_`07tA{6Lc#8>u!($ra+gmV<2n5?`g#K}BH z_!l2U5aYWrb}@|~N61C)CfF{DP~f7#@o0pK0Mqk=e^6`6rdDI*dU&q}DTGFC@%6V? zYaB+gy+($c7VBT+gFLYP*EB~)>Hc4Pc+CItAP<#p_FCT6``)UQgH;g{IjEc_!y#rD z)VSRBZey(!qqw5VlW^%Jna0Oz789T^Nw3|k_AZFz#iyk zp%ns~TuW7wM~A}ce+_6s5QXkp=1lO)!wE~sm4DBMJ`0yrzdiSyM5a{9O6708uV_XA zn7KJtfM$X-n`EU@7Lh4%fxh2p${&2j>k3=M?aLb7=ssJ&iG(R%fx&Z5jNQ zIW%4dZGD7ePh$+H&RHzpbP}oau|2!aCQWA=)*)SgPxYq0c;8LPZhW@&TX#*MhrVr$ zb}Uet+RIOT%kp_>-wD6zI@H|>&d#a*6vltaTr6>YW%(Ez1A&ZHq8I~Iv zWz{)-U#-)I8CrS@orpfF9zZMiLyRdC?xh1=1kJe0b!cZF5cky?S_X+#*vxd!RiD4F zUcNV3oEoKkUk;{xzG}~5gw}ZX^zE1=1IUi~kuAUQ87fG|AwG>_H90WHZO=kpnw2U{ zE{`%z)xby9ZcW7b++rv7Y1-J9`DEM4XY^D!`rOK-B&=GJVhi+oEQ&2tk!!8orDq7X zJP~hi!@-HOm{YH$D0P-Azg67xq!V5usHjclM~}AjHAIsHvr`ju!rWu6tttRzbS-gJ zS>+v~NiDETJ+peKv9#90ssOxVIdx_#Q&{0-zL&5vfq&V8N{_Gx8|DaA*sz|p9MCov ztQuRZm|qPl?>yDm$$G2Ln(RG|bG?06?dze~tq1bMv0BxEi_Loa-h;&&oit~!dZUzB ztM&6|U)l#_r&V|l!b%lb2OF(+*o=i1kn6M0=VBhkrBfWEIf{TtYKGZ{TMFnM1NRG* znEEVMN5=+dwGK<=+ZXcfzyMr1U32KUetuJiEONRk&}~;3wW3ckN($Eq&{dkoXo(UA z;};oOr4%p%#Cg*~W@FKJD{ZkMs;a9O&Yl9!;=yQqV&EzWVs5u6o!uM>RuBy*8 z*6E7zsm?kmVJPEEV~jv`hZE-rJgbwE=(@B(j#+UJ?CHKxN)&gVru-LC+>Q@wo-c(1 zNHgLq8oFj*FCFN2LBE=Je}DYME$0`PZ+C4C-ORQ83c2AB^tux-ZXsDtaUw%Gq&pYJ zv4^m=oHj|BuF`_sLXw1#+4OC#xG{GIrdzgXl`ufNid@^oqf=4kR6Ii=K6D~g%kMxk z=HT%)WQqyi^5nbZ$``8U6{Fv+=-FBy&DK?|PfxG`cbndqm$WlP56#wxjLJE_t(#Fe*gaE>u0}TKfn6<<;C-= ztiFKhc@#OMZMdS0EWM8f@AE#5HVItf(ED6>{VXHtw!S^jb?2VPMeptgTU0RXrW%YQ z&xoJy0ic`|wHAbk55P06nd|2dD?i;>E4^L~q*Py@BSZyNM+M{!b`TorCTIUFt z2~kSCuFOHptWcFxF!F*_Yk0}bsd>%Jq8Qg9H~@DziCzjPK#{)1ZexNvs9Y3%3VPlC zkaNqNM>?TcNm})&pGtk-!$p*JVWXdJMO;1IALn#$YSv3yl(4j5Xl_;pB7V1dLzxF!qPp_qP6N{7D4@;vTf2bckyolK zdl(ISf>G4Yp;T>F*EX*Bmo?{M<%*c-51`{y@iL9k<LU58cr@WT7? zatF8tq3jZ}g`JW+pom?fY>7p|MS3k@c>vi>+q>SaaAS?Z)=mmEz3unfr}nz7i{kz_ zI{xf27qB*>6*;j3H#t{35OZWguZ7|JPrII3EB-G(20#9ttC?v*U%>`0cZLJ*i2of7 zCguFk!|~{A{*OobY_0#!7N}GKp8v8WtHk6n;O}HA%fMp_vQ^TWq8Z8bJsEMiIF5z) zd`s0ZBap_XFe5RW@U&PbiB;d)j0#^#@seg(KXI(>I%8E8PYlg>R@o`*d$M_M@~W>k z1KxUF>p=cunZ622<Kd z_aH+lp_q|u13rE{^E6^GuPSUUiORsgO3vw9in24%6+aXX=`*R7i(g?Jllx2k=s69c zq#U!2sUYaGnOq^!e*@3~=dWJ10LTy(<(u=$yuz`fkK)# zlViGQ>+hW~{}Y7^0=_-B%=3_B844L+ag&(_!MFeZ{(ZF&1B@d6c%ACvOh4cl<#Z>C zzY-?vK{#Gf7ke-j&D%iKsSOw8J^`I8FdCnnjm9V7c%3H4x`%%U;bKW5{(Sy#_x3aJ z;RBFkl5J)X>tc56G*MY%kHoFh4O#JpPxv@r|8Tt?g7b@4^#6!K%BhqovG@-B{Rn)s zNQFnMOyCB#ocI(U`1n!QVMv#O#U#HT$H84_Xi|$a7{l)RA!7R$dP#9<@=RQv)=>{-1?8ZW&cVp`W52`T z{LoGSB!0hK#qlMHak#P6A^A?4KP+?tOQ%qJfkR19Oig>#sL=QFadM`~d$X99Rn_kO z`z^Z3E?d#U5oUA6s`+0Jf!)L5R*qZnE0hhCwMs8Bo}q9PYX3$4_0u6UuFWOV*jXY< zIYH&Z$$0ov@$Af)+UCFwVswBv=-B1jK*{>dlGv9oUOrRwCcKH(7T98KS=*=p_u}f! z+soe{7UV-fd!J|DIPkh5GX$eINxZotgmGPrZYV=bp^154;Wo}|lJHkRMFYDY|9=@hxv|I5?zP=9NJ{g%LmPbtVH&6?SsUdxP0dTC|6ZxLq?YMFyJiZoLp6$`cJgELbKvEvHSDii+7DmJ;jJD7}A6;k5PSeDIDLs z9Chcb=AnstG1R5(N{E}k??T*c+Z1u@-Q9?nepAc(L9@Jq;hj`ocg4n8go2W_hzzia z#E2TS+$ZXh8n6Cl1`Jx{WHonCb_qgh4yrOsC6j1h%4|n8MIoMTM2E)`1h)=Rvc?%n zmV8EZz?iF2Wd6m?yHT=sm{WIrTggfTmidy0Onh@!dXR6zZ`Kuq$v&;Kr^$9eW$2F; z&QJu}uHjLc&`BJRkr`ORl)KiV48=~IIF0h(jtaZZaT?-ED9-gs-;URLKK;z2J$CB1WD^{JSq zKxLqD>(7ESR+B^*P)w&;0ZdV_%cExW;!~x!A)S#aa$}u`gdKm^0y0s8JQumiR_OKl zHMqVwfAt*bd>#=Hp{>b`$U*X!Rev+*0WDxf2ow+X2}N7v>=Q9^m7v%U`4NI>YDQ8N zfbxK};wO*m+wCX+W`76yS4Z1F%crUTFC|gq3@|&+f5+WQ{-=Jo|26;XqkN?QuXVE! z=`o}`4>L@XE&jitRm%aGlE}>eVyVNqt4)?*6&$Ag+g5K(HB`5nqHv3_bLBG(JZ=|9 zpuXs?zEjEcd$O%3jOT47`Q$wHXYp z_3OX4zHQ!9Noe8a%D-5SAFGM2ta(OZz`2N5l%ebgoKf}*W{V$X%aShUd7&!y?5wU) zq6!NIL>63gJP{O$vNg(FPbq>~xR5e9|J8Y(UF}QEhWhg9zD+mAqOI}68Tj?L2kgom zJ^=b#^G=LE<)P}ezS@$gGEs$1QGQ&*9Xroph%Qlv1+O4UBwjLFyr?wr&_8Ft`LRi^ zkZsdmD*-be*3%$I9%f!BW{EBfRZ~g)ru4{)z_&ag`Zmj*s;zj3Hq_U_2e3-;AK(L^ zBx9nA)?vvzQk-7tQi&c=wr|p~oC^?k2o9)*;S`;zCoX!D7|9u>c2l7DkCY0$$WF2W(Ylc^{_jnOmHLmv?pOQ&Q9i=4c`2^5~KSmyEF0fmB`VQy22Kh=7_1n@H~F2z@&ws|RmNf5`{JzCyeD{2iSj8P8lGf3)Bc-P zCIk8@h=|a$=qeS{!uyNVSi}{999RGj@)qDP^vHMwWO9C)BF5Rh5o)c}AKpL?(STEU z!sWF>%T7r%!bnJB>sJx=f&MU_wtu|2xonHjj_U8%t_L?4qP;vBQNNynn~TfJ2~P2p zBVI+QdK=RZ)Dp`NRB^pA{})Fk4_g0wFrJj-Kl`KM*ZPl-@{#;sEGm$d1~ExMOy)SO z$Mx0GS$^Lp&F~Ut8(kMs+2LhoUolVAgFwBW*SIxd>Py`1qC0id*X+?0K*oE@A7D3D za-(W2#gNhhUD>R_?LZ#Tsi)F=Tx&#aoff@>$Kj!K6MrLS_hysIx>kbg!Kg-hR0Rlzc{06uLqn z`j(6>1;iGSL?sfi7QR!7W++e+_a-`y=n;8;(`?l~e|z($U1{u?IkWeItI=l?->*TdoFGN)j7OG%fa3 zg=qM5FX8Au%euID%S$)ar@NME%R+rUop_kfe)7MW189f*AC4xK_`k_;^i}>p#z**n zcFX@-zM%YEx#Yjr4AGSIegz=6sEVIGu5Ob{7HqpL*-bc7z#B=Rw6VPoU+W~LyQ1U2 zsc059s_!smIGGDZZ?n1M@4$I{4>uH~8JeLCzy#RM@hnfILlMifzn9T`x~*@W%rmOAkh#-;Ssp}`9iwtOWl@7n7FEum*mTVa3c6#5~@noFJp}Fpj0Wl&Z>C( zJFH&&Ny_I+73aW1AXHLBeSMcFct$emRosTq&Np02X>pxHzs!Cv)Dr2m3;CaUh-luU zeMq7GW2LiL*>-5p+k2q+ALtcc z;_|7Uvy;5Bs~_=Iw>>Kj*Wu9|R%eoA)%_x8Grum>KJ+z_7k%1R#^i6v^zSHSIZMm0 z`{h(@G!SQbNT&BPS+TIwIH_wgwmL5Wczag2#f)FR0Tq*M>!9-kK>1zLXTkmr$WAY@ zoErI-{QLE;cWuqHN;gWj{6wPsJ>#ddYLKK-ySF zvw**!qtMZ$(FTX$1DKA75ekjm;6?v+fbquLAeK87a-MqT&RI2$=fs{xCdK}l#|ANLQe=*{(}C4yI3tmYy=Zv7)ZJ3ju)`s^?3 z|M<(gqk1_T47y|CaxZT%_5WLnGI_~eA#Lwf&s)zRgHuQm(Cc3rNlG%t8CeN+!OH}ueulOct`BB&aDR`cVF{A>iT)AGD_&xb9W?L| zvm}+nH!1vMg<9{O`QjC%d?c6oRy;5^hlH4K&fQ?H)b_|h8T+L!uwa$Npe@#egJ`rA zd-TEA{4x6BH0$W62D$FpnP*@R-eE|VX^a@M`}z}^T{HCgwzN_ITpQKE%Vo%XJ%jnD z{WQ1#^hME^31;<h=#R_sAH&|{>-~>M`8e!9ZQrFNqPi5Fz8eg3TG)UETq6KM zgkrcs5#aM!)6A>fHEwL>6%g9SnNg9kA&2icIVzrZc<)7)*|wESQa386z_&Btm)prK z_-$X-(l0T0y*q9FDq%PV>HK$0GX$dz=)48aaT|Z;BJkr!&{@di1G%6dKmI$22%s@S zDd+?KB|&Xh&fS-@*MwbWh@ymjl{KIJ^C|qlt^;tF|8FoX`~ODW(bxMQkMjAl{C}2U z*xLnI5)L(`!(%!EAHoM%&;6IqKZorF?Yv!m*ls~P-`(43SQmG{`|wW~ z%T8C~R-X7Uj>I|;eZIufq`OJw;U=txSJ5zWjFIi>TXX?SO;Gt(YXGXDbFsWU`}I`U z#rQD2`5cX$CO%`AK6m5i>DKLZ{Nh+><8gVsk)L&|fAvd#>ZiH=m!SwZF#c-X|L+dU z@!!Ki@2mayD4#FO{u8wIDW;zQ;I#TA=s(Ng6TN@B%~yc&n|%*s;fbEMSz&gA9hOoR z+CH|CqswhJ&kmzSKr@A{{GlReCE5@-NxIky}GMLC@*SbP%l_dZIN@ffsBtqvpb81mH zpykN9Z%__@iv}D(o<`{oZQ7vy!<#qlB0tiB$dT9n{`{)V|NZZ_%8=yKB0W8HL<)U0 zLs^ERXR8b+^J|#}A1Cvd^MvF-KYxe9mAFRU0-&QV=%FM;`eb$qS-5!qF3pfkvu&Q( z>Y{9cl>nN5NXk`dlAVE=2<0si^_~BAKQ@f8l29uaFyF8_Xy7y>0#MJ4ZrX+0-|x+aM?& zH^8&8(U1_@qOKW=7EFK#6e6I^C zHAQj`Nq!(Lwh}G5^ zFoL{SBapjzfx&sH760V}VB}h)$j@6ANnp-|@F?{p0ByA#jLCaO!aI}!5jGC4&>T~i zZPeit5NsVBL@3Qr2pNjbz=|SZk6V@$Fsmrygfax9!!65^7R^hGl5=41y7Z3x&-#bO zs_91Zdz~e;uzJ85L|nE&#@A38;;=aBq+6z`GPe&tS*B{Zdx9MJJc#IM!2gxf_Tc=# zI~tVp|M!NYule5|<`=r-hS@^x^wRSD{X z8(_|g?phassX{CFxcd!9pLw0vcNd(K8HKt(*KAe$R->;}GIO%$GEG*yTGhE&iasH8@Jm>KnCd3F`V$x}2KGaz&N33E*0(=h{D{&__4pYmxS|5+NZ zRf*AN8o)07f84F)f9?;y>i>`OX(a!-2})&J#1)d6idA*K!l({fZz-IkGnY0{P>?id z3xz=Z>{bQDPqoeEY8NGj$cJYYKa_(hdE!|b>nGaf4xBkg?N<&0?cbMo@ekc^e?f6} z4fg*%%o3c;n|lCu`G32EVR`>|hrO@+|1mxd_Wv(({Q;bk6$2~E|ISDp^Zyx~Z`=4e z>8SQMaK6R;dqoJ_w#S{&OeI|$5te$ z#6d`w$3<2D;|00zFmk*SJe$EJ>Zo2iyqAvA(v1E6GMLiW&!c_Z{6AQrc!|Zi{{!@~ z+y7hg|MW(q@z?ynkMel}E+JzmON4h-E;+bgpae`;IF2}1N?~{>&LCP(fVe59DnC;| z7buPax9w!i2TtZkAVV=^c#T9-apQNGM6D+vL8^w+L7Jf%eupBN*y#U041lN%`Cq5m-&(EKU!geBf2y>t&Pi|@^d{}U{q-3Bt@Y%|6Y#6` z;I{*$SQ>yIyT=N2SH##Is^y(Zok**^*h~@!xr!B3HSlO zYqh=uEZZnu2?B~lAT|OSO2}H=Sj`CEz$7!%)3FTVq~#mX*f*f@-UAwy1~hgK=wiWH zQ0qH&R~95B=`7*jNd^vnebO7AoYd+cQ@TR*n72PX^bT_58{}y3K@LlU9GQch)EwmG zwAmmhr&|U&^bK;j&mbA1tTPA(L76;B`cZ5imm7^wBTf!L^m*pjRffN>0R zjUVK9TZGKNxwyEJ*bW=g-jLJYcj`X48$Qesum%0P^&JRf1d~-NZ--;CarvJ*V}4!7>12c)bAnU$_@R=S@wE4|XJbj?{Acp1~F2b+3(#UW%)Y&=fOXxNL>oc(-$ zmiU0&!!zk8o=LBVuVd0D_N1SflisVjBlhBGo&owa&b<}Rl0Yxi&0c5FtvSHGxU6S@ zKILq0-K?aVjf?^IPfMH!$~u&yZXkeMlZHzqf~GPQW{3}+%s_}T)}bo4lq7mm4+t_ozL(21 zMoW}1K*nbwe3~7 zE+t&?AotSdk*BOUnFE{vin28hxfP^>RXrncFW$+%i#M?s@5ElbUU~5f>}46o994mxV@rGLjcX2Y*i4-r487{? z*rPp-_tl=pHisTt+EcHlw_-48=B*eE#{L1ix$t;jEfW$Im%{4{Rw)o+$H4|JW4R;^P04{UC4F?>&_o|d6FtY2 zRYaV7F5TxxqhQbDqmeCyN5R;f%ZdukmtJOGJWo?O?ruX3qwCc$MjlZ*+EvYs-!U1S<-sTtX-8lTV2mN9NXmWTLO@_aC=)?P=G@46XeJc; zCtknp$RqSe`wIPGc^gFG<@S@XcDKW=v5 z)E|2foCdxar@`JaPJ>d6)4+^zG6$(N3d5WMNkn7<{hrv}T-k^cN>b?}#fcCJatfNM zMg6hYa2@!fq6T|MMGZ<(Q3Eq7s@v&%t#cLBer!|=>2Xfk1(8hp5#c$ajL*<`GMLPU zV>ufQPayktOogN@)q@DeKM+41O5lTrTWYXvOSyII!QQc1gHmkPz>Lk>Hr1sqHE2jr zgKhNW)^Z1*8k^NE4RmM@v|HL%GH;Ib+;VAY-JTWNx(qBdv|k}Tj8H<70C@ve%uui4 z4E46nkXwi55B4U5era|F#_aS?D`apfqnJC-!x*O&ffQy8^p60HU@FcgI0F*4JO2{u zXi+g2y-BnE)|+gJVd^zJDCo(90+)wgu9m#IgGnL|B^YFAwu)nln0GbY3O|3a_iFS? ztI;=CqkI;9LDCJd?_~#-b5KS=xWI8F3#)ki$OB*O)L_rpDe-1`3t8&%EmP`m+h+`BA=6H<~d6d*^c#P8XAEOL>QB;FHqp0|sr={uXn$t5W zt@Z!2q70-NS>p%+b)`)XK3ptG1ZEJ+<21NpBt_X0%VgDZCPvLHn%>B3(F{BRT!VcB zxCTK+q3W;Zmfad=oTn(VkQNQg5M0JMK_HrfRTfhK=iZR+fhQtrux~`vASh|5 zC*@JN(eP=Jdn=J89dhEF%zVpfmw_S8R#~iTI%!TjY-RxVhF$}3;PHeG_Vt7gf|AB) zDvZ4v!7!Hk#s}Nb8v4(B{!pxe$1ge9*DpD+ z{gQ*gRMontUNn4a(cW57NhuoCL&K*J?5_^kX!Pr$;g#h3qEVLP_0aGM%su60zq}~j zI%xDgi_+hBQTq0x^zB6%deLw%N`K!)>D!Caw-?2ahI>)^`z}haJR99QX!Ja@(c5=6 zdiHGe?Ah?eqW3(r(c5=6xySK{SwN>t}p>l7>#I5pn_fvV5U!rGgF5N=!<+z-9ad9iI-F+3; zuC2Is3&oYAG4`V2R$ROLDz05yaqSk0>vlBU>ST9cb+TJtlyN;Y+p|T@ z58`O}tck8i59;ox2jz4+v~d~K!^Ou(_GcqD8vS}`xFt<@UrE!oB~7=GG~3bev9eFO zg4HWiNq09c6OOWrTIGX%u$h$Po`hteQUv$ti)`=?0TH!dc2-ctsJPrI?`V_zL|ol8 zV)su^8`)>4rylcc;uE`*y~XaNBz7ldvFnI(a+zqS&CZ`seaFuepE#fFEzTz;aXu-F z^PcB=#y!r^dfq!xJXmIKgCZrDkF)HIuSZQyCF|KSm6R z6jS1A<0@HE6y>86{`-8#$qLxOYB3`jpAX*%UCPpAUu9`xD=3qao>Up08WV{8;#MnX;ZuhCJABUy3i|GeLhi{=;c?rjX5_;GZG@oNnM0bVJfS? z8+Q;+C-oSQX3dkHpEdiW@ZLhWB!h>}so5@hnuQ0P%IE;grJUkq>t$(q5-%sSSvEOyZ{kt4C;O_}{Kb;u zVCfCj02jgKmLx;UfxTEwizycq{o==qE3m{_rj~Zp=<>|z=%jpFs#t5ZN@E;y($Snq z=PVUh@k$z8+X`%WEg ztD;6R+;Hj7h!&W6vLU(6C|3+9j!?)4A=jf(c*yC<6CE<~*f^7YZJdd1<4j66PIWRD zaE*i@<(d!_VU?GVE%H1qQohb`jC8>vaalZ<&SEl}ae~pnnHwWpCFk@tNkm3aMhqTQ z4tHhxVx@>&E-g$m17ozs!0_pMd#QTkpf@b9jH&8%^I#2=Os^1S*(zi*>4hM6oM0Ks zZ3M^`Q&o_1gtgRbcAx9icb!X)z%eKC!Jd<1M@>jj&S}X-6v-GLdwzZR?u2$A>nw;0 zmypxM2i`29$LY{>;ZR}e9{Ii@7V_1uHS~dP&vdKtJ66^mzz}6c=n|F@zo*SIkDU4v zk0=DaquzhPPs@Y$EV!K^V3n$yXGwt{iI;Y5NWIVH^$BXQsF z&ra6&89wg(k5|vnpZ)awL6Se#$p1a+m+F7@hLi62YyQW__&fnG)r|sC&$ac#Dv=>` zF`i~H+X$h5ldaH&3O3u-;2Mh?DIg}ocf$3B;wd;!Q>oRf?=vEVHUtzeaSSt^`t=B~ z1*Ul)_mGNwv_gtyNZfx|LYy#^K;B(QC<9Z(?h%p|0wp<1#}3zGlze2_2EcHE(VC+; zCotwXP7&u9&#wL};A{q5$vViKuh5oJ_3RAX{_SZm=#7JJr+X`!J~J3?tMvg~73sl0 zhzf+@1Na$bTyX{;S|2*b=Y#bh|4Tr8nco}};}Fx-YKgSFm;wlXMDY^5Qqv+YQWkm3 zZ+?7v4K98>zq$c0ufgj#H{hq|=dW+T%^UFjbMW%@_09RKSI?h;XD_dwU);RL)`2Q7eT=O^n z((k?y?;Lk~oi`~;I(+$$55Wv)lm)F0xJF0}^VeVS9ri&!Y<0jzfzmTfLy|>B>q!0( z%;(4KXL@<_<1aTX<1g_p0R+Da9^Qo8C+Pk-To6LhVXM>Ww9exgT;chGQLcTVY>gt& z0XH^jt2o+!G9lsS{|gi^JId((bRn>v|4)X!(YVC_$NgUSEB}9t59eVrB$soRjx5R0 zY8iBmDM&NS=_KCBq~M$h3*BoY=>PTkwF=$k+dF9eNbb=ZWk=v1sf(tvEsSHu|BV8Y zqF32d0A41N?MEbBi3C9$0$vK!MgPRvg^nUtC0%hMID<;(t(c-Y_C<~Wp6LC?$w@Slit_nS@1xx1b{{+Dz(o4mftuV;!DmAxljguW z3YtVpxDvt;Q7Tiy2jC^Ef#44$lkPj5%*atLLmBv$lUhVVB{_B34#PwhqKK@rj$peM zC+;ZBJ8Hs?pBM-qx@RSj9;*m^08>KvOx(_3Oc5ue=gOJ2N|NgM3%bCn&N7L-U94S1 zDsGf-%#tNw%>~RfR>w1DcY@EOkQNxKIy$IQ1m-lTFHN{+~tUrB5b zyub_?1!krjaRXmvlY*QJ3kT%&^^ct7{5=Qqp19;wR9C;bZMXRpUcq|-K|`wv>3c}g zc<6v9A9PT{-;Bzj1MrKeB|+H2SU7HyQ^bzMJZB0aj)=^tm1ZbJk*LmD2Q^jjyNcTL zcbJMBOzNmmEj<6FJOek{W&r42D$a(mur;P4e=OyMtT#LYw>bJeqwsbMX9{pK&k&_G z_99GxYHT=I%S_4Fjk@#f=!UDdW-obux#peRlk5&B^Jh4-C;7N-N+u3dwFD8))SFG*BWlsNEi#M5&OcQJGW`hM&@ z@2SkoO~?<#$@9J%^6~t=np`~1$dW-EKLDxZpbS#Um5Z3nRhjYy7OC)so*R=p+?-5w zM~%oN$8Hyy7|{14lf0)gnV66th)nXn8j?x=UPCeo#5$Jo=H!t=wxDuN=i(wC??&<` z51>2jkYXIv+pAX`&@0iRcy*m7wW+kEi03r=^X2QD{eMx4ZXRIPS*OWiY1n~8@CO_t zn)&TB;yqHv`NYmC!|t|(Do-MfuAp52mav%`Ejc)Yc1qC62B~PxR6D*6m9W0wMjQs zqS7|le0?cn*62^nh9TZ1u~_Y46mhLp62KJAI8Crjv}8o~E_W7Wi$D-(;Y%&;LB88m za*GPOZl=?mF^EvBW;}uKjhgI0VfsK!?DONw6*33=D2x=8aEJ=outeEzV8M!_ERkOC zG8enZxJJ(~jHx=vPk66tyu7PxrJo*%y&{S=bl{;Z3a2tOsC;AqQ-Bh(nlH+Tl%oQ+ zGDj}AbmxXkM31-v%kGL*wu}xht7yf%1KvCUKf@SDn$m?Cq+dD$dPPWP#MX*VXEU5& zwsGu&XQD7FEt-TRp`!2=1KCPAFMj1 zH0_O}=}8z(C*gK%MDHA<%%P*aS)(lDVocauyoELmwar!R3ISxr2n}H@N0Kk>Uo{E; zjkCHa0ucO2GW-wzZp^J7aIRida0<(EE0LI<8$Y3xfbB;trbX(em~uA_sKx+ZqhnWR zP8#Y5T}?y%lhFX4Orz)oq3AU1o=(GPIPG=2)6-};Mg49#?88BKGChrY;S{1C?01L# z$rzmuPiCiKm7=R?X+q-48n;=t(voU)Ko56NR1q@fp@9pnh88K-4KIn%Xt@v#INcfE zZQW8Svr@E9H-*w`_{i_jCO>>u(&$?W;#-ANVB@Ovr=SQzcKPeiji=n^iwuvXP8RP3 z8$kvg@QSxY0}-K_u#%%*#VSS~jCUG`6cka?v<|W==YJL5SMtG*k+Y1%G0JvK<(Ae? zbxYWzMy5yuxKfmhJetQkEf7WQID%+N5{g*4N56MX1&6B9>GtLKz0>4wSZ7p4wS|2K zlpzuF%TeO0!Uu5M<9)ndi9E1m1|mc;H~vx*(dx@PnA#oFboz<70A4|J8ykq>$? zn4toQAXxN^tPeB*;_6Czlp^9)7^n`c zj_g$Cvapm+fNQk~*T@OzP4W!Ih@tB11?T`g6C}z(=;G6CfoWw2 zIkfG36m8Goy(+hnMYq@?B(tbW^e>G23z)(wjxociw1wL+irQzt{&v)kGLrJY#HPL| z4ok&JIj2|KmIy)uE#o#oL#BTiYk=932_ZXfuajf3u{dk?&QsbBW5g3NN+H zFfrK*?;NS>JXmMFn+cE4DiLQXZ?C`4Ln{rbD~_7|0#`mZP^`VSi%j+5GC;%frQ3{+^tgW*(Zs-abS2gC}OKrQE!w`ha#%>>N6c>zzAqx z#4E~B_5;o+YXdwJZkE^iF#-@$T5Kb$=`WZqev~a;Z*dVNF_A(_+1Iada!36tz_Akl z^3JZz8l}7pe*bP!@TZZrsov_S6BC@wkCk7b15 z-^Y*Nf{UVo_@HF{Lq?YB8vsF|*FyYW5%2opO&a_31eB~r5Q=)=*=8P-DU5^JDvtT) z$kp;K;sPZMXGjEkb2Xh?@>+ZQS~Z+E_ltS(=d#pj_SU{ zi13^s7Ip*%oqNm{;?EA0cpo3;Bh{PNG0(pgaqVWy;@?Tf`znP?7ro;<60_np#X^@g@u_4)cv zE0YtTYK(RonnlBX?aU>_$+sF#V4@oEN6PN_0l!1hPdJKVbPqE`9cD<*w29WDV6w@L z?j?U$z3T3wkxiJ-W*OG3ifF!N+u;J@q%(yShi$Qcg@Qt65&4o~CsL*I~n@>8DMdW}1P281AQ&T$Z9k3lWYTS&66a3{pl~^+^c*(Eb z-^3rbUMz^UgWkbq8lxa4A&iBB%(uQ~d1beOqTdwKJiyQ0ojB6ef4G7{F2z~TgMhD| zNnHv-A^LeKs666oPeK^rELz9e|LrO01-)UXTc;x(KjY(rTAoo=pk5wPh}QWnXvHTm zm4|T+dKLH9YWFHy*X~t)DKhMCQ31@hGHyqQ%;ufsOiJC3pr+a@u0@+g$)UISZ&9&w68ct-TLVCpa z5C0FbFbIOf0K61>ScW(9oy@I7G*70UNoSF4t49cM5q)q}nwqnVG@^;X;2Y_m)9H#Bx_iHTY5NbgeP z9UtDn2<=3L+cA_aaUuznWD&}CM}xY(RTT!lxmU@agHI$A8 zbWuBxx~3l+3Hqz&LaI@)%3StTXuD_xMZ*LjNH;1xOQ=(PYk+$ZXYuyx)irOrqR5Eh z;sbd0y_^IcXSVfFs|aHAA8A>Dya!t6qJn$n=%y6yR@Sy{*bPpx^ozSXtaeg4y%I#k z^x@U0JBkLwK^H}nuon#nGZghsqG{CYO(xUH7=_dEEF4V6z20CN4tvpH7{UIa8xFgD zI6N7Rb|Iu~0A--%Q@O(uu$#O1K?P`lw3T7AH7=h>rn7CRMq*8{k{~58%~kT!;3^;s z1E?`-BtqA^#IwigpduHx5`K+<5);gR=eRnAB8;(cU^=&e)lGvPpx*09;Pv{h^tWR( zOv3>jji>#vcRGT@=`cj2a6Fk!yJ5e3IvbpH2jfw{ho;e>H;!g~IElt5(_w!!Jq?E^ z(?Pc$R(eZVKGMjlEB237Q5z@`Q|DSE_W1x1EcFhv6CdwWEIEUNUN62 z;i8lS6E~^Eb#;A&AlDfnpsQ&|xFm2w z^#;hj7E!UK^TbiyI1yQ!JQ!Bbe$#cR4}Gf~STwJk`koc_GLO`sKVBYzbR8Z6v`pFN z8P1NBb$L`osvH&BuecnMXA5pTmoU|CH=lfZt{#(_xOu6ApO*P;rL9o^b-1TFC^=D8 zA++4cww)zRt2(|R{EB&0b1oz9HQU>b!RKbKf@nHwk?RnKq%sdx7|{MD2*MoCBd$as z0dT0^xN1pWay5Qd{qgo^6jc4KNB@^A{e1{Edt3|l3ZDZ$v%iY(Iu1p z82Rp_L}Wyuf+P^>LK3x@o;Pu?fot7 z6M;gbU6OY~5xX=pxjXjcx%RpXWyMVUE|03i1-VaT{%KLt&e@d|#!@olGVo$e<94d1Qfrxg zXVvDM?u1+B{M9@`pq0&>ev<4EeMLB{$_|NbutX7FIh}p_@LjcF1hjubOOkEc1-(JQ zmg$UwgRAqOI#U?lp-8$fHnH#tm5sha}a9nm{<2L`1Ow1k|Y1j8^eu zXz9NmwD+0|ZiSX9k(nFRyt(>zt)O10FK8JBs$c9P%JRPc0K6}3?<#b^{LQNo{gM|x zTX}Dpe}U_st&)F|9j}o6QkVXd@2NcC<&u;{=ew^M+O77yTBuX!q$GOfyY6sQ3AGKxP;M_J5-|FOM_^M;?>>Vy1J^~dG8H_UUBC=I_>v*;rR4q zFgO_uLpX!O!KB|Gz}X-i^m^U#crchuQGbla<3Skq;j}k63DHTvKb{U?w;DE7!77iE z$S@JRX1YDK@%PkA^Cz z&DGt`oQE>t&>DmbPC1snecYC!6M`RaZZ6fE`p912T@`$bKR@RGT<3S-4vnB}{f?_w zS~__s=g$?-XBf%4cYLjB;Rvgy>aeCO(2*omL~fx7+{(2%6So3yRd#&|eL>=gYFPUA zm(oj0P+j9FpU$>#E-v}}<%K`x^oeF7{bNFy@^$4$U6r-T3D`G7S15wG4sqs?9+obUP0_V_yn{j&l!v8H1++q) zy0coeNv#1mpgbyF>P{b+D$SXCFq*W1ItKCJ^e9qDZdWYx#F$&uN)ynYN~N7gv!YU3 zJv31$)r-42taegWCHuiJ=xI&zWH1d8iuz+X9-K`3ye@8x7%L5OsS|c+#Jq z^w4PrESehNB6Z4R;}=^~h`ry>zP`AwXT&y&|!^-(r0K9w(8$Zp&c> zVexFcbz8MJ&2C)qR9~L}b{n?p*;f1bylPt4g#HO&3wV1(0XJDXk(6_EhoB#c-3f+3ueHPV&4H9Ll3m>(EsD8k!RF-*5##u4v7qN$xB zN>*7|$=4!M57GA7`*xVF+Gp)yx7%H|kJ{3s)jn&Vyuj^`M{O0(YP9Ux?MB_7aQov& z(;KM!)UmJ>9LrQk)N|EIqN-9ZqReMmR&V0x0w8}E>1$=0-%^z85GhGlvE()9sww>JPNlY69qerJU?7Ap(M;UDU*IVC0UPD;qg@*0db*Fgdwak z#p6y6-G67)!U! zvVgwtgv-n3TRu1W*;EGN}djg z!xKqq`5+Frj?H(|{zgwsB2(XOh0*ZFwSc?hy0!PVwL-#o+gehh_o}sj2!xSPAaCfy z+zgZ18#q+mCeW1uO=f?~+uk0@|F8KUHy4+;V!3bMKD)dPfVAoO56Zer;e7%ixVgB@ z34uSIBUbEGoG_H}{qy$fm3S)lwUK^m+n^ZC=7{a0+@b)A(Y|CxM|d_vnZ=&O1c;i# zOjae)X{p2$VKCkn0B^;844vRxnTsZUY4)U|hYHqj*pQ{O!P`^-7KQ>nlnje|c#gC!1VS<*K7+D%|yeGuNqNu7^h!uRQ`eyrY8W8fctrO@6EG=}`Oa z_xDbCo9}u*XqAi58#jiLDDBMG+}Ow(U=c;8Z5T%vp1kxomGCzkwzM+>U7?5~Sx8nP ztkUcq0a+-Ue^*QkMao^n%$#OP`lM{p@sgf&@2nc|DIGf_^YMUU>FMb&hJ21t^T$slMMxESNJ5EW| zS@({gKYMbyRLZ-|{u@I^vNAZiTfqzTQ-hk>YuhDRyVa8Ar zJi^#Jy)C2nrdWHKL|i-}upsyKhga+$Z5c+cys5X``cbm}2N=gw7~b8GS7c7#B+s*q zWVeqyF(g*nK{c;IuC9to2xiMqEr%c=iqZ!KRCTP%NJ?Td-(08MWW2~LF;vmhWgC2N z>{Giz&z+buId2+#hYI+eqBw*;36{Y-;uhykp5DcgXwh>Gw3MLt%*>#BYvh>4Nrcxp zTEUo`BzKZ`A(^s~V z(T^iEBIpMFZok((?G5u(647KZ>G!55lkv$Z>`jL!;dpp58%$^6X*7*arYEPpaqskW z-0RM|(KzhQMkir7J{^q_il&olQGhaL(y#rmTpRm;!^d6!TYK6bp!oOB`rqB|aMCT+ z{~nF|y|4AZALG;MbXp4>p|chM9l%H^3f{M#6h2FC>Z~!kZ?*m!eEod=eCp@_4*&rF|KSxSqyU5m0KUCgv;Y7A literal 0 HcmV?d00001 diff --git a/incubator/hedgedoc/0.0.1/helm-values.md b/incubator/hedgedoc/0.0.1/helm-values.md new file mode 100644 index 00000000000..bcd080221d1 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/helm-values.md @@ -0,0 +1,38 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.CMD_DOMAIN | string | `""` | | +| env.CMD_PROTOCOL_USESSL | bool | `false` | | +| env.CMD_URL_ADDPORT | bool | `true` | | +| env.DB_NAME | string | `"hedgedoc"` | | +| env.DB_USER | string | `"hedgedoc"` | | +| env.PUID | int | `568` | | +| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | +| envValueFrom.DB_HOST.secretKeyRef.name | string | `"mariadbcreds"` | | +| envValueFrom.DB_PASS.secretKeyRef.key | string | `"mariadb-password"` | | +| envValueFrom.DB_PASS.secretKeyRef.name | string | `"mariadbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/hedgedoc"` | | +| image.tag | string | `"v1.9.2"` | | +| mariadb.enabled | bool | `true` | | +| mariadb.existingSecret | string | `"mariadbcreds"` | | +| mariadb.mariadbDatabase | string | `"hedgedoc"` | | +| mariadb.mariadbUsername | string | `"hedgedoc"` | | +| persistence.varrun.enabled | bool | `true` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10132` | | +| service.main.ports.main.targetPort | int | `3000` | | + +All Rights Reserved - The TrueCharts Project diff --git a/incubator/hedgedoc/0.0.1/ix_values.yaml b/incubator/hedgedoc/0.0.1/ix_values.yaml new file mode 100644 index 00000000000..e31b02b3ecc --- /dev/null +++ b/incubator/hedgedoc/0.0.1/ix_values.yaml @@ -0,0 +1,46 @@ +image: + repository: tccr.io/truecharts/hedgedoc + pullPolicy: IfNotPresent + tag: v1.9.2 + +securityContext: + runAsNonRoot: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +env: + PUID: 568 + CMD_DOMAIN: "" + CMD_PROTOCOL_USESSL: false + CMD_URL_ADDPORT: true + DB_NAME: "hedgedoc" + DB_USER: "hedgedoc" + +envValueFrom: + DB_HOST: + secretKeyRef: + name: mariadbcreds + key: plainhost + DB_PASS: + secretKeyRef: + name: mariadbcreds + key: mariadb-password + +service: + main: + ports: + main: + targetPort: 3000 + port: 10132 + +persistence: + varrun: + enabled: true + +mariadb: + enabled: true + mariadbUsername: hedgedoc + mariadbDatabase: hedgedoc + existingSecret: "mariadbcreds" diff --git a/incubator/hedgedoc/0.0.1/questions.yaml b/incubator/hedgedoc/0.0.1/questions.yaml new file mode 100644 index 00000000000..8277754c539 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/questions.yaml @@ -0,0 +1,1682 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + - variable: CMD_DOMAIN + label: "CMD_DOMAIN" + description: "CMD_DOMAIN" + schema: + type: string + default: "" + - variable: CMD_PROTOCOL_USESSL + label: "CMD_PROTOCOL_USESSL" + description: "CMD_PROTOCOL_USESSL" + schema: + type: boolean + default: false + - variable: CMD_URL_ADDPORT + label: "CMD_URL_ADDPORT" + description: "CMD_URL_ADDPORT" + schema: + type: boolean + default: true + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10132 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 3000 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: true + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/incubator/hedgedoc/0.0.1/security.md b/incubator/hedgedoc/0.0.1/security.md new file mode 100644 index 00000000000..cacb8f423c1 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/security.md @@ -0,0 +1,397 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: hedgedoc/charts/mariadb/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-hedgedoc' of Deployment 'RELEASE-NAME-hedgedoc' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-hedgedoc' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-hedgedoc' of Deployment 'RELEASE-NAME-hedgedoc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-hedgedoc' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-hedgedoc' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-hedgedoc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-hedgedoc' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/hedgedoc:v1.9.2 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/hedgedoc:v1.9.2 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| extend | CVE-2018-16492 | CRITICAL | 3.0.0 | 2.0.2, 3.0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16492
https://github.com/advisories/GHSA-qrmc-fj45-qfc2
https://hackerone.com/reports/381185
https://nvd.nist.gov/vuln/detail/CVE-2018-16492
https://snyk.io/vuln/npm:extend:20180424
https://www.npmjs.com/advisories/996
| +| mime | CVE-2017-16138 | HIGH | 1.3.4 | 2.0.3, 1.4.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138
https://github.com/advisories/GHSA-wrvr-8mpx-r7pp
https://github.com/broofa/node-mime/commit/1df903fdeb9ae7eaa048795b8d580ce2c98f40b0 (2.x)
https://github.com/broofa/node-mime/commit/855d0c4b8b22e4a80b9401a81f2872058eae274d (1.x)
https://github.com/broofa/node-mime/issues/167
https://nodesecurity.io/advisories/535
https://nvd.nist.gov/vuln/detail/CVE-2017-16138
https://www.npmjs.com/advisories/535
| +| nth-check | CVE-2021-3803 | HIGH | 1.0.2 | 2.0.1 |
Expand...https://github.com/advisories/GHSA-rp65-9cf3-cjxr
https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726
https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0
https://nvd.nist.gov/vuln/detail/CVE-2021-3803
| +| nwmatcher | GHSA-6394-6h9h-cfjg | MEDIUM | 1.3.9 | 1.4.4 |
Expand...https://github.com/advisories/GHSA-6394-6h9h-cfjg
https://github.com/dperini/nwmatcher/commit/9dcc2b039beeabd18327a5ebaa537625872e16f0
| +| qs | CVE-2017-1000048 | HIGH | 2.3.3 | 6.3.2, 6.2.3, 6.1.2, 6.0.4 |
Expand...https://access.redhat.com/errata/RHSA-2017:2672
https://github.com/advisories/GHSA-gqgv-6jq5-jjj9
https://github.com/ljharb/qs/commit/beade029171b8cef9cee0d03ebe577e2dd84976d
https://github.com/ljharb/qs/issues/200
https://nvd.nist.gov/vuln/detail/CVE-2017-1000048
https://snyk.io/vuln/npm:qs:20170213
https://www.npmjs.com/advisories/1469
| +| string | CVE-2017-16116 | HIGH | 3.3.3 | |
Expand...https://github.com/advisories/GHSA-g36h-6r4f-3mqp
https://github.com/jprichardson/string.js/issues/212
https://nodesecurity.io/advisories/536
https://nvd.nist.gov/vuln/detail/CVE-2017-16116
https://www.npmjs.com/advisories/536
| +| superagent | CVE-2017-16129 | MEDIUM | 1.8.3 | 3.7.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16129
https://en.wikipedia.org/wiki/Zip_bomb
https://github.com/advisories/GHSA-8225-6cvr-8pqp
https://github.com/visionmedia/superagent/issues/1259
https://nodesecurity.io/advisories/479
https://nvd.nist.gov/vuln/detail/CVE-2017-16129
https://www.npmjs.com/advisories/479
| +| tar | CVE-2021-32803 | HIGH | 2.2.2 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 |
Expand...https://github.com/advisories/GHSA-r628-mhmh-qjhw
https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20
https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw
https://linux.oracle.com/cve/CVE-2021-32803.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32803
https://www.npmjs.com/advisories/1771
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-32804 | HIGH | 2.2.2 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 |
Expand...https://github.com/advisories/GHSA-3jfq-g458-7qm9
https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4
https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9
https://linux.oracle.com/cve/CVE-2021-32804.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32804
https://www.npmjs.com/advisories/1770
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37701 | HIGH | 2.2.2 | 6.1.7, 5.0.8, 4.4.16 |
Expand...https://github.com/advisories/GHSA-9r2w-394v-53qc
https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc
https://nvd.nist.gov/vuln/detail/CVE-2021-37701
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1779
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37712 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-qq89-hq3f-393p
https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p
https://nvd.nist.gov/vuln/detail/CVE-2021-37712
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1780
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37713 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-5955-9wpr-37jh
https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh
https://nvd.nist.gov/vuln/detail/CVE-2021-37713
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| validator | CVE-2021-3765 | HIGH | 10.11.0 | 13.7.0 |
Expand...https://github.com/advisories/GHSA-qgmg-gppg-76g5
https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1
https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9
https://nvd.nist.gov/vuln/detail/CVE-2021-3765
| +| validator | CVE-2021-3765 | HIGH | 13.6.0 | 13.7.0 |
Expand...https://github.com/advisories/GHSA-qgmg-gppg-76g5
https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1
https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9
https://nvd.nist.gov/vuln/detail/CVE-2021-3765
| +| validator | GHSA-xx4c-jj58-r7x6 | MEDIUM | 13.6.0 | 13.7.0 |
Expand...https://github.com/advisories/GHSA-xx4c-jj58-r7x6
https://github.com/validatorjs/validator.js/issues/1599
https://github.com/validatorjs/validator.js/pull/1738
https://github.com/validatorjs/validator.js/security/advisories/GHSA-xx4c-jj58-r7x6
https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9/
https://nvd.nist.gov/vuln/detail/CVE-2021-3765
| +| xmldom | CVE-2021-21366 | MEDIUM | 0.1.31 | 0.5.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21366
https://github.com/advisories/GHSA-h6q6-9hqw-rwfv
https://github.com/xmldom/xmldom/commit/d4201b9dfbf760049f457f9f08a3888d48835135
https://github.com/xmldom/xmldom/releases/tag/0.5.0
https://github.com/xmldom/xmldom/security/advisories/GHSA-h6q6-9hqw-rwfv
https://nvd.nist.gov/vuln/detail/CVE-2021-21366
https://www.npmjs.com/package/xmldom
| +| xmldom | CVE-2021-32796 | MEDIUM | 0.1.31 | |
Expand...https://github.com/advisories/GHSA-5fg8-2547-mr8q
https://github.com/xmldom/xmldom/commit/7b4b743917a892d407356e055b296dcd6d107e8b
https://github.com/xmldom/xmldom/security/advisories/GHSA-5fg8-2547-mr8q
https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
https://mattermost.com/blog/securing-xml-implementations-across-the-web/
https://nvd.nist.gov/vuln/detail/CVE-2021-32796
https://www.npmjs.com/package/@xmldom/xmldom
| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/hedgedoc/0.0.1/templates/common.yaml b/incubator/hedgedoc/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/hedgedoc/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/hedgedoc/0.0.1/values.yaml b/incubator/hedgedoc/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/hedgedoc/item.yaml b/incubator/hedgedoc/item.yaml new file mode 100644 index 00000000000..ea66fd9a531 --- /dev/null +++ b/incubator/hedgedoc/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/hedgedoc/hedgedoc.github.io/main/static/icons/android-chrome-512x512.png +categories: +- incubator + diff --git a/incubator/htpcmanager/0.0.1/CHANGELOG.md b/incubator/htpcmanager/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..09808355717 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### htpcmanager-0.0.1 (2021-12-12) + diff --git a/incubator/htpcmanager/0.0.1/CONFIG.md b/incubator/htpcmanager/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/htpcmanager/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/htpcmanager/0.0.1/Chart.lock b/incubator/htpcmanager/0.0.1/Chart.lock new file mode 100644 index 00000000000..7155fadbf33 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:36.764604304Z" diff --git a/incubator/htpcmanager/0.0.1/Chart.yaml b/incubator/htpcmanager/0.0.1/Chart.yaml new file mode 100644 index 00000000000..a314abfe660 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: htpcmanager +version: 0.0.1 +appVersion: "2021.11.17" +description: Htpcmanager is a front end for many htpc related applications. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/htpcmanager +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/htpcmanager-icon.png +keywords: + - htpcmanager +sources: + - https://hub.docker.com/r/linuxserver/htpcmanager +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/htpcmanager/0.0.1/README.md b/incubator/htpcmanager/0.0.1/README.md new file mode 100644 index 00000000000..e99ed94c405 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Htpcmanager is a front end for many htpc related applications. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/htpcmanager/0.0.1/app-readme.md b/incubator/htpcmanager/0.0.1/app-readme.md new file mode 100644 index 00000000000..6da63793012 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Htpcmanager is a front end for many htpc related applications. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/htpcmanager/0.0.1/charts/common-8.9.16.tgz b/incubator/htpcmanager/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: htpcmanager/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-htpcmanager' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-htpcmanager' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-htpcmanager' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/htpcmanager:v2021.11.17 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Python + + +**python-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**cargo** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| chrono | RUSTSEC-2020-0159 | UNKNOWN | 0.4.19 | |
Expand...https://github.com/chronotope/chrono/issues/499
| + +**cargo** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**cargo** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| crossbeam-deque | RUSTSEC-2021-0093 | UNKNOWN | 0.7.3 | >= 0.7.4, < 0.8.0, >= 0.8.1 |
Expand...https://github.com/crossbeam-rs/crossbeam/security/advisories/GHSA-pqqp-xmhj-wgcw
| + +**cargo** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**cargo** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**cargo** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/htpcmanager/0.0.1/templates/common.yaml b/incubator/htpcmanager/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/htpcmanager/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/htpcmanager/0.0.1/values.yaml b/incubator/htpcmanager/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/htpcmanager/item.yaml b/incubator/htpcmanager/item.yaml new file mode 100644 index 00000000000..cde44bbea8a --- /dev/null +++ b/incubator/htpcmanager/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/htpcmanager-icon.png +categories: +- incubator + diff --git a/incubator/ipfs/0.0.1/CHANGELOG.md b/incubator/ipfs/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..cefdf4ac19f --- /dev/null +++ b/incubator/ipfs/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### ipfs-0.0.1 (2021-12-12) + diff --git a/incubator/ipfs/0.0.1/CONFIG.md b/incubator/ipfs/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/ipfs/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/ipfs/0.0.1/Chart.lock b/incubator/ipfs/0.0.1/Chart.lock new file mode 100644 index 00000000000..13b7bdc30f8 --- /dev/null +++ b/incubator/ipfs/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:39.45376348Z" diff --git a/incubator/ipfs/0.0.1/Chart.yaml b/incubator/ipfs/0.0.1/Chart.yaml new file mode 100644 index 00000000000..5fdde8c6c5c --- /dev/null +++ b/incubator/ipfs/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: ipfs +version: 0.0.1 +appVersion: "2.13.0" +description: Ipfs - A peer-to-peer hypermedia protocol designed to make the web faster, safer, and more open +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/ipfs +icon: https://upload.wikimedia.org/wikipedia/commons/thumb/1/18/Ipfs-logo-1024-ice-text.png/480px-Ipfs-logo-1024-ice-text.png +keywords: + - ipfs +sources: + - https://hub.docker.com/r/linuxserver/ipfs +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/ipfs/0.0.1/README.md b/incubator/ipfs/0.0.1/README.md new file mode 100644 index 00000000000..2d912622b35 --- /dev/null +++ b/incubator/ipfs/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Ipfs - A peer-to-peer hypermedia protocol designed to make the web faster, safer, and more open + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/ipfs/0.0.1/app-readme.md b/incubator/ipfs/0.0.1/app-readme.md new file mode 100644 index 00000000000..438e70871e8 --- /dev/null +++ b/incubator/ipfs/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Ipfs - A peer-to-peer hypermedia protocol designed to make the web faster, safer, and more open + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/ipfs/0.0.1/charts/common-8.9.16.tgz b/incubator/ipfs/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: ipfs/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ipfs' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ipfs' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-ipfs' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/ipfs:v2.13.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: usr/bin/fs-repo-10-to-11 + + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/ipfs/go-ipfs | CVE-2020-26283 | HIGH | v0.7.1-0.20210323141657-684b8b5bb7b0 | v0.8.0 |
Expand...https://github.com/ipfs/go-ipfs/commit/fb0a9acd2d8288bd1028c3219a420de62a09683a
https://github.com/ipfs/go-ipfs/pull/7831
https://github.com/ipfs/go-ipfs/security/advisories/GHSA-r4gv-vj59-cccm
https://nvd.nist.gov/vuln/detail/CVE-2020-26283
| +| golang.org/x/crypto | CVE-2020-29652 | HIGH | v0.0.0-20200820211705-5c72a883971a | v0.0.0-20201216223049-8b5274cf687f |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652
https://go-review.googlesource.com/c/crypto/+/278852
https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1
https://linux.oracle.com/cve/CVE-2020-29652.html
https://linux.oracle.com/errata/ELSA-2021-1796.html
https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-29652
| + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/ipfs/0.0.1/templates/common.yaml b/incubator/ipfs/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/ipfs/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/ipfs/0.0.1/values.yaml b/incubator/ipfs/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/ipfs/item.yaml b/incubator/ipfs/item.yaml new file mode 100644 index 00000000000..36454df3f4e --- /dev/null +++ b/incubator/ipfs/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://upload.wikimedia.org/wikipedia/commons/thumb/1/18/Ipfs-logo-1024-ice-text.png/480px-Ipfs-logo-1024-ice-text.png +categories: +- incubator + diff --git a/incubator/kodi-headless/0.0.1/CHANGELOG.md b/incubator/kodi-headless/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..e630827b7c6 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### kodi-headless-0.0.1 (2021-12-12) + diff --git a/incubator/kodi-headless/0.0.1/CONFIG.md b/incubator/kodi-headless/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/kodi-headless/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/kodi-headless/0.0.1/Chart.lock b/incubator/kodi-headless/0.0.1/Chart.lock new file mode 100644 index 00000000000..4f4834421f2 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:45.27284668Z" diff --git a/incubator/kodi-headless/0.0.1/Chart.yaml b/incubator/kodi-headless/0.0.1/Chart.yaml new file mode 100644 index 00000000000..c33374af521 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: kodi-headless +version: 0.0.1 +appVersion: "190" +description: A headless install of kodi in a docker container. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/kodi-headless +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/kodi-banner.png +keywords: + - kodi-headless +sources: + - https://hub.docker.com/r/linuxserver/kodi-headless +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/kodi-headless/0.0.1/README.md b/incubator/kodi-headless/0.0.1/README.md new file mode 100644 index 00000000000..0f6c8f8b284 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +A headless install of kodi in a docker container. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/kodi-headless/0.0.1/app-readme.md b/incubator/kodi-headless/0.0.1/app-readme.md new file mode 100644 index 00000000000..178ffd02fd6 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +A headless install of kodi in a docker container. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/kodi-headless/0.0.1/charts/common-8.9.16.tgz b/incubator/kodi-headless/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: kodi-headless/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-kodi-headless' of Deployment 'RELEASE-NAME-kodi-headless' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-kodi-headless' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-kodi-headless' of Deployment 'RELEASE-NAME-kodi-headless' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-kodi-headless' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-kodi-headless' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-kodi-headless' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-kodi-headless' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/kodi-headless:v190 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/kodi-headless:v190 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 |
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
| +| apt | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
| +| apt-utils | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 |
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
| +| apt-utils | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| curl | CVE-2020-8177 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.9 |
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
| +| curl | CVE-2020-8285 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| curl | CVE-2020-8286 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| curl | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.13 |
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
| +| curl | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2020-8231 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.10 |
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
| +| curl | CVE-2020-8284 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| curl | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| e2fsprogs | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
| +| fdisk | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgv | CVE-2019-14855 | LOW | 2.2.4-1ubuntu1.2 | 2.2.4-1ubuntu1.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libapt-inst2.0 | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 |
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
| +| libapt-inst2.0 | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
| +| libapt-pkg5.0 | CVE-2020-27350 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.2 |
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
| +| libapt-pkg5.0 | CVE-2020-3810 | MEDIUM | 1.6.12 | 1.6.12ubuntu0.1 |
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libass9 | CVE-2020-36430 | MEDIUM | 1:0.14.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36430
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libass/OSV-2020-2099.yaml
https://github.com/libass/libass/commit/017137471d0043e0321e377ed8da48e45a3ec632
| +| libavahi-client3 | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common-data | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common3 | CVE-2021-3468 | MEDIUM | 0.7-3.1ubuntu1.2 | 0.7-3.1ubuntu1.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
| +| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.2 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libblkid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| libbsd0 | CVE-2019-20367 | MEDIUM | 0.8.7-1 | 0.8.7-1ubuntu0.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367
https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html
https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
https://ubuntu.com/security/notices/USN-4243-1
https://usn.ubuntu.com/4243-1/
| +| libc-bin | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| libc-bin | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| libc-bin | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| libc6 | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| libc6 | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcom-err2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
| +| libcups2 | CVE-2020-3898 | MEDIUM | 2.2.7-1ubuntu2.7 | 2.2.7-1ubuntu2.8 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898
https://linux.oracle.com/cve/CVE-2020-3898.html
https://linux.oracle.com/errata/ELSA-2020-4469.html
https://support.apple.com/en-us/HT211100
https://support.apple.com/kb/HT211100
https://ubuntu.com/security/notices/USN-4340-1
| +| libcups2 | CVE-2019-2228 | LOW | 2.2.7-1ubuntu2.7 | 2.2.7-1ubuntu2.8 |
Expand...https://android.googlesource.com/platform/external/libcups/+/5fb2ccdf3347f61b570c8e340f90db5cd28b29bc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2228
https://lists.debian.org/debian-lts-announce/2019/12/msg00030.html
https://source.android.com/security/bulletin/2019-12-01
https://ubuntu.com/security/notices/USN-4340-1
https://usn.ubuntu.com/4340-1/
| +| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libcurl4 | CVE-2020-8177 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.9 |
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
| +| libcurl4 | CVE-2020-8285 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libcurl4 | CVE-2020-8286 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libcurl4 | CVE-2021-22876 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.13 |
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
| +| libcurl4 | CVE-2021-22924 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22925 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://curl.se/docs/CVE-2021-22925.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22925
https://hackerone.com/reports/1223882
https://linux.oracle.com/cve/CVE-2021-22925.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.15 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2020-8231 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.10 |
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
| +| libcurl4 | CVE-2020-8284 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.12 |
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.58.0-2ubuntu3.8 | 7.58.0-2ubuntu3.14 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libdbus-1-3 | CVE-2020-12049 | MEDIUM | 1.12.2-1ubuntu1.1 | 1.12.2-1ubuntu1.2 |
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libegl-mesa0 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
| +| libext2fs2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
| +| libfdisk1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| libfreetype6 | CVE-2020-15999 | HIGH | 2.8.1-2ubuntu2 | 2.8.1-2ubuntu2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
http://seclists.org/fulldisclosure/2020/Nov/33
https://bugs.chromium.org/p/project-zero/issues/detail?id=2103
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
https://crbug.com/1139963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
https://github.com/advisories/GHSA-pv36-h7jh-qm62
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62
https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
https://linux.oracle.com/cve/CVE-2020-15999.html
https://linux.oracle.com/errata/ELSA-2020-4952.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
https://security.gentoo.org/glsa/202011-12
https://security.gentoo.org/glsa/202012-04
https://ubuntu.com/security/notices/USN-4593-1
https://ubuntu.com/security/notices/USN-4593-2
https://www.debian.org/security/2021/dsa-4824
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999
https://www.nuget.org/packages/CefSharp.Common/
https://www.nuget.org/packages/CefSharp.WinForms
https://www.nuget.org/packages/CefSharp.Wpf
https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
| +| libgbm1 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
| +| libgcrypt20 | CVE-2021-33560 | LOW | 1.8.1-4ubuntu1.1 | 1.8.1-4ubuntu1.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgl1-mesa-dri | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
| +| libglapi-mesa | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
| +| libglib2.0-0 | CVE-2021-27218 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
| +| libglib2.0-0 | CVE-2021-27219 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
| +| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | 2.56.4-0ubuntu0.18.04.8 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.4 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libglx-mesa0 | CVE-2019-5068 | MEDIUM | 19.0.8-0ubuntu0~18.04.3 | 19.2.8-0ubuntu0~18.04.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5068
https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc
https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html
https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857
https://ubuntu.com/security/notices/USN-4271-1
https://usn.ubuntu.com/4271-1/
https://www.mesa3d.org/relnotes/19.1.8.html
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.1 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhogweed4 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
| +| libhogweed4 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
| +| libhogweed4 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libicu60 | CVE-2020-10531 | MEDIUM | 60.2-3ubuntu3 | 60.2-3ubuntu3.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html
https://access.redhat.com/errata/RHSA-2020:0738
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
https://github.com/unicode-org/icu/pull/971
https://linux.oracle.com/cve/CVE-2020-10531.html
https://linux.oracle.com/errata/ELSA-2020-1317.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-15
https://ubuntu.com/security/notices/USN-4305-1
https://unicode-org.atlassian.net/browse/ICU-20958
https://usn.ubuntu.com/4305-1/
https://www.debian.org/security/2020/dsa-4646
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libicu60 | CVE-2020-21913 | LOW | 60.2-3ubuntu3 | 60.2-3ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2020-28196 | MEDIUM | 1.16-2ubuntu0.1 | 1.16-2ubuntu0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libldap-2.4-2 | CVE-2020-12243 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libldap-2.4-2 | CVE-2020-25692 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.7 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
| +| libldap-2.4-2 | CVE-2020-25709 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
| +| libldap-2.4-2 | CVE-2020-25710 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
| +| libldap-2.4-2 | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-2.4-2 | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.10 |
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
| +| libldap-common | CVE-2020-12243 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libldap-common | CVE-2020-25692 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.7 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
| +| libldap-common | CVE-2020-25709 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 |
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
| +| libldap-common | CVE-2020-25710 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.8 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
| +| libldap-common | CVE-2020-36221 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36222 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36223 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36224 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36225 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36226 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36227 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36228 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36229 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2020-36230 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.9 |
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
| +| libldap-common | CVE-2021-27212 | MEDIUM | 2.4.45+dfsg-1ubuntu1.4 | 2.4.45+dfsg-1ubuntu1.10 |
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
| +| libldb1 | CVE-2020-27840 | HIGH | 2:1.2.3-1ubuntu0.1 | 2:1.2.3-1ubuntu0.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
| +| libldb1 | CVE-2021-20277 | HIGH | 2:1.2.3-1ubuntu0.1 | 2:1.2.3-1ubuntu0.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
| +| liblz4-1 | CVE-2021-3520 | MEDIUM | 0.0~r131-2ubuntu3 | 0.0~r131-2ubuntu3.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libmount1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| libmysqlclient20 | CVE-2020-14539 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539
https://linux.oracle.com/cve/CVE-2020-14539.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14540 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540
https://linux.oracle.com/cve/CVE-2020-14540.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14547 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547
https://linux.oracle.com/cve/CVE-2020-14547.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14550 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550
https://linux.oracle.com/cve/CVE-2020-14550.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210622-0001/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14553 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553
https://linux.oracle.com/cve/CVE-2020-14553.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14559 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559
https://linux.oracle.com/cve/CVE-2020-14559.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14567 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567
https://linux.oracle.com/cve/CVE-2020-14567.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14576 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576
https://linux.oracle.com/cve/CVE-2020-14576.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200717-0004/
https://ubuntu.com/security/notices/USN-4441-1
https://usn.ubuntu.com/4441-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14672 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672
https://linux.oracle.com/cve/CVE-2020-14672.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14760 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14760
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14765 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765
https://linux.oracle.com/cve/CVE-2020-14765.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14769 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769
https://linux.oracle.com/cve/CVE-2020-14769.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14771 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14771
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14775 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775
https://linux.oracle.com/cve/CVE-2020-14775.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14776 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776
https://linux.oracle.com/cve/CVE-2020-14776.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14789 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789
https://linux.oracle.com/cve/CVE-2020-14789.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14790 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790
https://linux.oracle.com/cve/CVE-2020-14790.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14793 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793
https://linux.oracle.com/cve/CVE-2020-14793.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14812 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812
https://linux.oracle.com/cve/CVE-2020-14812.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14827 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14827
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14867 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867
https://linux.oracle.com/cve/CVE-2020-14867.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-14869 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.32-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14869
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2570 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2570
https://linux.oracle.com/cve/CVE-2020-2570.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2572 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2572
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2573 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2573
https://linux.oracle.com/cve/CVE-2020-2573.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2574 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00007.html
http://www.openwall.com/lists/oss-security/2020/09/29/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574
https://linux.oracle.com/cve/CVE-2020-2574.html
https://linux.oracle.com/errata/ELSA-2020-5503-1.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://ubuntu.com/security/notices/USN-4250-2
https://usn.ubuntu.com/4250-1/
https://usn.ubuntu.com/4250-2/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2577 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2577
https://linux.oracle.com/cve/CVE-2020-2577.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2579 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2579
https://linux.oracle.com/cve/CVE-2020-2579.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2584 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2584
https://linux.oracle.com/cve/CVE-2020-2584.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2589 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2589
https://linux.oracle.com/cve/CVE-2020-2589.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2660 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2660
https://linux.oracle.com/cve/CVE-2020-2660.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200122-0002/
https://ubuntu.com/security/notices/USN-4250-1
https://usn.ubuntu.com/4250-1/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2760 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760
https://linux.oracle.com/cve/CVE-2020-2760.html
https://linux.oracle.com/errata/ELSA-2020-5500.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202012-08
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://ubuntu.com/security/notices/USN-4603-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2763 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763
https://linux.oracle.com/cve/CVE-2020-2763.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2765 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765
https://linux.oracle.com/cve/CVE-2020-2765.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2780 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780
https://linux.oracle.com/cve/CVE-2020-2780.html
https://linux.oracle.com/errata/ELSA-2020-5500.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2790 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2790
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2804 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804
https://linux.oracle.com/cve/CVE-2020-2804.html
https://linux.oracle.com/errata/ELSA-2020-3732.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2806 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2806
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2812 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812
https://linux.oracle.com/cve/CVE-2020-2812.html
https://linux.oracle.com/errata/ELSA-2020-5500.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202012-08
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://ubuntu.com/security/notices/USN-4603-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2814 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.29-0ubuntu0.18.04.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814
https://linux.oracle.com/cve/CVE-2020-2814.html
https://linux.oracle.com/errata/ELSA-2020-5500.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202012-08
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4603-1
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2020-2922 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922
https://linux.oracle.com/cve/CVE-2020-2922.html
https://linux.oracle.com/errata/ELSA-2020-5503-1.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4350-1
https://usn.ubuntu.com/4350-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuapr2020.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2001 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001
https://linux.oracle.com/cve/CVE-2021-2001.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210219-0003/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2007 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210622-0001/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2010 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010
https://linux.oracle.com/cve/CVE-2021-2010.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210622-0001/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2011 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011
https://linux.oracle.com/cve/CVE-2021-2011.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210622-0001/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2014 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2014
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210219-0003/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2022 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022
https://linux.oracle.com/cve/CVE-2021-2022.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CS5THZSGI7O2CZO44NWYE57AG2T7NK3K/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7EAHJPWOOF4D6PEFLXW5IQWRRSZ3HRC/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210219-0003/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2032 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032
https://linux.oracle.com/cve/CVE-2021-2032.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210219-0003/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2060 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060
https://linux.oracle.com/cve/CVE-2021-2060.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20210219-0003/
https://ubuntu.com/security/notices/USN-4716-1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2144 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.30-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2146 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2146
https://linux.oracle.com/cve/CVE-2021-2146.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2154 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2160 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.31-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2162 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2162
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2166 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
https://linux.oracle.com/cve/CVE-2021-2166.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2169 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2169
https://linux.oracle.com/cve/CVE-2021-2169.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2171 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2171
https://linux.oracle.com/cve/CVE-2021-2171.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2174 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2174
https://linux.oracle.com/cve/CVE-2021-2174.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2178 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178
https://linux.oracle.com/cve/CVE-2021-2178.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2179 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2179
https://linux.oracle.com/cve/CVE-2021-2179.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2180 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2180
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180
https://linux.oracle.com/cve/CVE-2021-2180.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2194 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194
https://linux.oracle.com/cve/CVE-2021-2194.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2202 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.33-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202
https://linux.oracle.com/cve/CVE-2021-2202.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2226 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2226
https://linux.oracle.com/cve/CVE-2021-2226.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2307 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.34-0ubuntu0.18.04.1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-2307
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2307
https://linux.oracle.com/cve/CVE-2021-2307.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
| +| libmysqlclient20 | CVE-2021-2342 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2342
https://linux.oracle.com/cve/CVE-2021-2342.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
| +| libmysqlclient20 | CVE-2021-2372 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372
https://linux.oracle.com/cve/CVE-2021-2372.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
| +| libmysqlclient20 | CVE-2021-2385 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2385
https://linux.oracle.com/cve/CVE-2021-2385.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
| +| libmysqlclient20 | CVE-2021-2389 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389
https://linux.oracle.com/cve/CVE-2021-2389.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-880/
| +| libmysqlclient20 | CVE-2021-2390 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.35-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2390
https://linux.oracle.com/cve/CVE-2021-2390.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-881/
| +| libmysqlclient20 | CVE-2021-35604 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.36-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libmysqlclient20 | CVE-2021-35624 | MEDIUM | 5.7.28-0ubuntu0.18.04.4 | 5.7.36-0ubuntu0.18.04.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnettle6 | CVE-2021-20305 | MEDIUM | 3.4-1 | 3.4-1ubuntu0.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
| +| libnettle6 | CVE-2021-3580 | MEDIUM | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
| +| libnettle6 | CVE-2018-16869 | LOW | 3.4-1 | 3.4.1-0ubuntu0.18.04.1 |
Expand...http://cat.eyalro.net/
http://www.securityfocus.com/bid/106092
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16869
https://lists.debian.org/debian-lts/2019/03/msg00021.html
https://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007363.html
https://ubuntu.com/security/notices/USN-4990-1
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libp11-kit0 | CVE-2020-29361 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
| +| libp11-kit0 | CVE-2020-29362 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
| +| libp11-kit0 | CVE-2020-29363 | MEDIUM | 0.23.9-2 | 0.23.9-2ubuntu0.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcrecpp0v5 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libpython2.7 | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpython2.7 | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7 | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7 | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 |
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7 | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
| +| libpython2.7 | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
| +| libpython2.7 | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7 | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
| +| libpython2.7-minimal | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpython2.7-minimal | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7-minimal | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7-minimal | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 |
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7-minimal | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
| +| libpython2.7-minimal | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
| +| libpython2.7-minimal | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7-minimal | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
| +| libpython2.7-stdlib | CVE-2019-18348 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpython2.7-stdlib | CVE-2019-20907 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7-stdlib | CVE-2020-26116 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7-stdlib | CVE-2021-3177 | MEDIUM | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.6 |
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython2.7-stdlib | CVE-2019-17514 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...https://bugs.python.org/issue33275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17514
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L380
https://github.com/bminor/bash/blob/ac50fbac377e32b98d2de396f016ea81e8ee9961/pathexp.c#L405
https://pubs.acs.org/doi/full/10.1021/acs.orglett.9b03216
https://pubs.acs.org/doi/suppl/10.1021/acs.orglett.9b03216/suppl_file/ol9b03216_si_002.zip
https://security.netapp.com/advisory/ntap-20191107-0005/
https://twitter.com/LucasCMoore/status/1181615421922824192
https://twitter.com/chris_bloke/status/1181997278136958976
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://web.archive.org/web/20150822013622/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20150906020027/https://docs.python.org/2.7/library/glob.html
https://web.archive.org/web/20160309211341/https://docs.python.org/3/library/glob.html
https://web.archive.org/web/20160526201356/https://docs.python.org/2.7/library/glob.html
https://www.vice.com/en_us/article/zmjwda/a-code-glitch-may-have-caused-errors-in-more-than-100-published-studies
| +| libpython2.7-stdlib | CVE-2019-9674 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
| +| libpython2.7-stdlib | CVE-2020-14422 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
| +| libpython2.7-stdlib | CVE-2020-8492 | LOW | 2.7.17-1~18.04 | 2.7.17-1~18.04ubuntu1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsasl2-2 | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
| +| libsasl2-modules | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
| +| libsasl2-modules-db | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 |
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
| +| libsmartcols1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
| +| libsmbclient | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
| +| libsmbclient | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
| +| libsmbclient | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
| +| libsmbclient | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
| +| libsmbclient | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
| +| libsmbclient | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
| +| libsmbclient | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
| +| libsmbclient | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
| +| libsmbclient | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
| +| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
| +| libsmbclient | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
| +| libsmbclient | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
| +| libsmbclient | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| libsmbclient | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| libsmbclient | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2019-13734 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://access.redhat.com/errata/RHSA-2020:0227
https://access.redhat.com/errata/RHSA-2020:0229
https://access.redhat.com/errata/RHSA-2020:0273
https://access.redhat.com/errata/RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0463
https://access.redhat.com/errata/RHSA-2020:0476
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13734
https://linux.oracle.com/cve/CVE-2019-13734.html
https://linux.oracle.com/errata/ELSA-2020-0273.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
| +| libsqlite3-0 | CVE-2019-13750 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13750
https://linux.oracle.com/cve/CVE-2019-13750.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
| +| libsqlite3-0 | CVE-2019-13751 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13751
https://linux.oracle.com/cve/CVE-2019-13751.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
| +| libsqlite3-0 | CVE-2019-13752 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13752
https://linux.oracle.com/cve/CVE-2019-13752.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
| +| libsqlite3-0 | CVE-2019-13753 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html
https://access.redhat.com/errata/RHSA-2019:4238
https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html
https://crbug.com/1025471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13753
https://linux.oracle.com/cve/CVE-2019-13753.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N5CIQCVS6E3ULJCNU7YJXJPO2BLQZDTK/
https://seclists.org/bugtraq/2020/Jan/27
https://security.gentoo.org/glsa/202003-08
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4606
| +| libsqlite3-0 | CVE-2019-19923 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19925 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19926 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19926
https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://ubuntu.com/security/notices/USN-4298-2
https://usn.ubuntu.com/4298-1/
https://usn.ubuntu.com/4298-2/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19959 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13434 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
| +| libsqlite3-0 | CVE-2020-13630 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2020-13632 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 |
Expand...https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2020-9327 | MEDIUM | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9327
https://linux.oracle.com/cve/CVE-2020-9327.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20200313-0002/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/cgi/src/info/4374860b29383380
https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2018-8740 | LOW | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html
http://www.securityfocus.com/bid/103466
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/
https://ubuntu.com/security/notices/USN-4205-1
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4205-1/
https://usn.ubuntu.com/4394-1/
https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema
https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d&to=d75e67654aa9620b
| +| libsqlite3-0 | CVE-2019-20218 | LOW | 3.22.0-1ubuntu0.2 | 3.22.0-1ubuntu0.3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libss2 | CVE-2019-5188 | MEDIUM | 1.44.1-1ubuntu1.2 | 1.44.1-1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
| +| libssl1.1 | CVE-2020-1971 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| libssl1.1 | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| libssl1.1 | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| +| libssl1.1 | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
| +| libssl1.1 | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| +| libssl1.1 | CVE-2019-1547 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
| +| libssl1.1 | CVE-2019-1549 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| libssl1.1 | CVE-2019-1551 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
| +| libssl1.1 | CVE-2019-1563 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
| +| libssl1.1 | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.3.0-6ubuntu1~18.04.1 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libsystemd0 | CVE-2021-33910 | HIGH | 237-3ubuntu10.33 | 237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| +| libsystemd0 | CVE-2020-1712 | MEDIUM | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
| +| libsystemd0 | CVE-2019-20386 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3843 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libtag1v5 | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | |
Expand...http://seclists.org/fulldisclosure/2018/May/49
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439
https://linux.oracle.com/cve/CVE-2018-11439.html
https://linux.oracle.com/errata/ELSA-2020-1175.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html
| +| libtag1v5-vanilla | CVE-2018-11439 | LOW | 1.11.1+dfsg.1-0.2build2 | |
Expand...http://seclists.org/fulldisclosure/2018/May/49
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11439
https://linux.oracle.com/cve/CVE-2018-11439.html
https://linux.oracle.com/errata/ELSA-2020-1175.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00020.html
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libudev1 | CVE-2021-33910 | HIGH | 237-3ubuntu10.33 | 237-3ubuntu10.49 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| +| libudev1 | CVE-2020-1712 | MEDIUM | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
| +| libudev1 | CVE-2019-20386 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3843 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libuuid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
| +| libwbclient0 | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
| +| libwbclient0 | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
| +| libwbclient0 | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
| +| libwbclient0 | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
| +| libwbclient0 | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
| +| libwbclient0 | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
| +| libwbclient0 | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
| +| libwbclient0 | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
| +| libwbclient0 | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
| +| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
| +| libwbclient0 | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
| +| libwbclient0 | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
| +| libwbclient0 | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| libwbclient0 | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| libwbclient0 | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libx11-6 | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
| +| libx11-6 | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
| +| libx11-6 | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
| +| libx11-data | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
| +| libx11-data | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
| +| libx11-data | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
| +| libx11-xcb1 | CVE-2020-14344 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
| +| libx11-xcb1 | CVE-2020-14363 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.3 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
| +| libx11-xcb1 | CVE-2021-31535 | MEDIUM | 2:1.6.4-3ubuntu0.2 | 2:1.6.4-3ubuntu0.4 |
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
| +| libxml2 | CVE-2021-3516 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
| +| libxml2 | CVE-2021-3517 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxml2 | CVE-2021-3518 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxml2 | CVE-2021-3537 | MEDIUM | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxml2 | CVE-2019-19956 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
| +| libxml2 | CVE-2019-20388 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxml2 | CVE-2020-24977 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxml2 | CVE-2020-7595 | LOW | 2.9.4+dfsg1-6.1ubuntu1.2 | 2.9.4+dfsg1-6.1ubuntu1.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.29-5ubuntu0.2 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| libzstd1 | CVE-2021-24031 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031
https://github.com/facebook/zstd/issues/1630
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24031
| +| libzstd1 | CVE-2021-24032 | MEDIUM | 1.3.3+dfsg-2ubuntu1.1 | 1.3.3+dfsg-2ubuntu1.2 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032
https://github.com/facebook/zstd/issues/2491
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24032
| +| locales | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| locales | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| locales | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| mount | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| +| multiarch-support | CVE-2018-11236 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104255
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
https://linux.oracle.com/cve/CVE-2018-11236.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=22786
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| multiarch-support | CVE-2018-11237 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/104256
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
https://linux.oracle.com/cve/CVE-2018-11237.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190329-0001/
https://security.netapp.com/advisory/ntap-20190401-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23196
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
https://www.exploit-db.com/exploits/44750/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| +| multiarch-support | CVE-2018-19591 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/106037
http://www.securitytracker.com/id/1042174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BO7WHN52GFMC5F2I2232GFIPSSXWFV7G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M52KE4YR3GNMHQUOS3DKAGZD5TQ5D5UH/
https://security.gentoo.org/glsa/201903-09
https://security.gentoo.org/glsa/201908-06
https://security.netapp.com/advisory/ntap-20190321-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23927
https://sourceware.org/git/?p=glibc.git;a=blob_plain;f=NEWS;hb=HEAD
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=d527c860f5a3f0ed687bd03f0cb464612dc23408
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2020-1751 | MEDIUM | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-19126 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2019-9169 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2020-10029 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2020-1752 | LOW | 2.27-3ubuntu1 | 2.27-3ubuntu1.2 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| openssl | CVE-2020-1971 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.7 |
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| openssl | CVE-2021-3449 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.9 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| openssl | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| +| openssl | CVE-2021-23841 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 |
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
| +| openssl | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.13 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| +| openssl | CVE-2019-1547 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
| +| openssl | CVE-2019-1549 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| openssl | CVE-2019-1551 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
| +| openssl | CVE-2019-1563 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
| +| openssl | CVE-2021-23840 | LOW | 1.1.1-1ubuntu2.1~18.04.5 | 1.1.1-1ubuntu2.1~18.04.8 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2020-10543 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| perl-base | CVE-2020-10878 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| perl-base | CVE-2020-12723 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
| +| samba-libs | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
| +| samba-libs | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
| +| samba-libs | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
| +| samba-libs | CVE-2020-10760 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
| +| samba-libs | CVE-2020-14303 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.18 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
| +| samba-libs | CVE-2020-14318 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
| +| samba-libs | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
| +| samba-libs | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
| +| samba-libs | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
| +| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
| +| samba-libs | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
| +| samba-libs | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
| +| samba-libs | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| samba-libs | CVE-2019-14907 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
| +| samba-libs | CVE-2021-3671 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| tar | CVE-2018-20482 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454
http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://www.securityfocus.com/bid/106354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482
https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html
https://news.ycombinator.com/item?id=18745431
https://security.gentoo.org/glsa/201903-05
https://twitter.com/thatcks/status/1076166645708668928
https://ubuntu.com/security/notices/USN-4692-1
https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
| +| tar | CVE-2019-9923 | LOW | 1.29b-2ubuntu0.1 | 1.29b-2ubuntu0.2 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| util-linux | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 |
Expand...http://www.securityfocus.com/bid/103367
https://bugs.debian.org/892179
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738
https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55
https://github.com/karelzak/util-linux/issues/539
https://ubuntu.com/security/notices/USN-4512-1
https://usn.ubuntu.com/4512-1/
https://www.debian.org/security/2018/dsa-4134
| + diff --git a/incubator/kodi-headless/0.0.1/templates/common.yaml b/incubator/kodi-headless/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/kodi-headless/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/kodi-headless/0.0.1/values.yaml b/incubator/kodi-headless/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/kodi-headless/item.yaml b/incubator/kodi-headless/item.yaml new file mode 100644 index 00000000000..1303b97f36d --- /dev/null +++ b/incubator/kodi-headless/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/kodi-banner.png +categories: +- incubator + diff --git a/incubator/libreoffice/0.0.1/CHANGELOG.md b/incubator/libreoffice/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..bac6e75d62a --- /dev/null +++ b/incubator/libreoffice/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### libreoffice-0.0.1 (2021-12-12) + diff --git a/incubator/libreoffice/0.0.1/CONFIG.md b/incubator/libreoffice/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/libreoffice/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/libreoffice/0.0.1/Chart.lock b/incubator/libreoffice/0.0.1/Chart.lock new file mode 100644 index 00000000000..fbe2869eca6 --- /dev/null +++ b/incubator/libreoffice/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:35:55.627113813Z" diff --git a/incubator/libreoffice/0.0.1/Chart.yaml b/incubator/libreoffice/0.0.1/Chart.yaml new file mode 100644 index 00000000000..7605fe46507 --- /dev/null +++ b/incubator/libreoffice/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: libreoffice +version: 0.0.1 +appVersion: "6.4.6" +description: LibreOffice is a free and powerful office suite, and a successor to OpenOffice.org. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/libreoffice +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/libreoffice-logo.png +keywords: + - libreoffice +sources: + - https://hub.docker.com/r/linuxserver/libreoffice +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/libreoffice/0.0.1/README.md b/incubator/libreoffice/0.0.1/README.md new file mode 100644 index 00000000000..798933020bc --- /dev/null +++ b/incubator/libreoffice/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +LibreOffice is a free and powerful office suite, and a successor to OpenOffice.org. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/libreoffice/0.0.1/app-readme.md b/incubator/libreoffice/0.0.1/app-readme.md new file mode 100644 index 00000000000..a09fd20a33f --- /dev/null +++ b/incubator/libreoffice/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +LibreOffice is a free and powerful office suite, and a successor to OpenOffice.org. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/libreoffice/0.0.1/charts/common-8.9.16.tgz b/incubator/libreoffice/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: libreoffice/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-libreoffice' of Deployment 'RELEASE-NAME-libreoffice' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-libreoffice' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-libreoffice' of Deployment 'RELEASE-NAME-libreoffice' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-libreoffice' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-libreoffice' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-libreoffice' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-libreoffice' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/libreoffice:v6.4.6 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/libreoffice/0.0.1/templates/common.yaml b/incubator/libreoffice/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/libreoffice/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/libreoffice/0.0.1/values.yaml b/incubator/libreoffice/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/libreoffice/item.yaml b/incubator/libreoffice/item.yaml new file mode 100644 index 00000000000..0aab4be9b47 --- /dev/null +++ b/incubator/libreoffice/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/libreoffice-logo.png +categories: +- incubator + diff --git a/incubator/minetest/0.0.1/CHANGELOG.md b/incubator/minetest/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..245afe4f50a --- /dev/null +++ b/incubator/minetest/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### minetest-0.0.1 (2021-12-12) + diff --git a/incubator/minetest/0.0.1/CONFIG.md b/incubator/minetest/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/minetest/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/minetest/0.0.1/Chart.lock b/incubator/minetest/0.0.1/Chart.lock new file mode 100644 index 00000000000..bf5c962c0a3 --- /dev/null +++ b/incubator/minetest/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:17.682439812Z" diff --git a/incubator/minetest/0.0.1/Chart.yaml b/incubator/minetest/0.0.1/Chart.yaml new file mode 100644 index 00000000000..ec081a041ba --- /dev/null +++ b/incubator/minetest/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: minetest +version: 0.0.1 +appVersion: "5.4.1" +description: Minetest (server) is a near-infinite-world block sandbox game and a game engine. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/minetest +icon: https://raw.githubusercontent.com/linuxserver/beta-templates/master/lsiodev/img/minetest-icon.png +keywords: + - minetest +sources: + - https://hub.docker.com/r/linuxserver/minetest +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/minetest/0.0.1/README.md b/incubator/minetest/0.0.1/README.md new file mode 100644 index 00000000000..f8534ccc180 --- /dev/null +++ b/incubator/minetest/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Minetest (server) is a near-infinite-world block sandbox game and a game engine. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/minetest/0.0.1/app-readme.md b/incubator/minetest/0.0.1/app-readme.md new file mode 100644 index 00000000000..560a52a9861 --- /dev/null +++ b/incubator/minetest/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Minetest (server) is a near-infinite-world block sandbox game and a game engine. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/minetest/0.0.1/charts/common-8.9.16.tgz b/incubator/minetest/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: minetest/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-minetest' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minetest' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-minetest' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/minetest:v5.4.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/minetest/0.0.1/templates/common.yaml b/incubator/minetest/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/minetest/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/minetest/0.0.1/values.yaml b/incubator/minetest/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/minetest/item.yaml b/incubator/minetest/item.yaml new file mode 100644 index 00000000000..66ad6c18855 --- /dev/null +++ b/incubator/minetest/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/beta-templates/master/lsiodev/img/minetest-icon.png +categories: +- incubator + diff --git a/incubator/minisatip/0.0.1/CHANGELOG.md b/incubator/minisatip/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..56db7972e25 --- /dev/null +++ b/incubator/minisatip/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### minisatip-0.0.1 (2021-12-12) + diff --git a/incubator/minisatip/0.0.1/CONFIG.md b/incubator/minisatip/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/minisatip/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/minisatip/0.0.1/Chart.lock b/incubator/minisatip/0.0.1/Chart.lock new file mode 100644 index 00000000000..f5a0d43174a --- /dev/null +++ b/incubator/minisatip/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:27.949283056Z" diff --git a/incubator/minisatip/0.0.1/Chart.yaml b/incubator/minisatip/0.0.1/Chart.yaml new file mode 100644 index 00000000000..7e32290b488 --- /dev/null +++ b/incubator/minisatip/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: minisatip +version: 0.0.1 +appVersion: "2021.12.01" +description: Minisatip is a multi-threaded satip server version 1.2 that runs under Linux. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/minisatip +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/minisatip-icon.png +keywords: + - minisatip +sources: + - https://hub.docker.com/r/linuxserver/minisatip +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/minisatip/0.0.1/README.md b/incubator/minisatip/0.0.1/README.md new file mode 100644 index 00000000000..5d1e002bf19 --- /dev/null +++ b/incubator/minisatip/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Minisatip is a multi-threaded satip server version 1.2 that runs under Linux. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/minisatip/0.0.1/app-readme.md b/incubator/minisatip/0.0.1/app-readme.md new file mode 100644 index 00000000000..0f0f202e18d --- /dev/null +++ b/incubator/minisatip/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Minisatip is a multi-threaded satip server version 1.2 that runs under Linux. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/minisatip/0.0.1/charts/common-8.9.16.tgz b/incubator/minisatip/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: minisatip/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-minisatip' of Deployment 'RELEASE-NAME-minisatip' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-minisatip' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-minisatip' of Deployment 'RELEASE-NAME-minisatip' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-minisatip' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-minisatip' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-minisatip' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-minisatip' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/minisatip:v2021.12.01 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/minisatip/0.0.1/templates/common.yaml b/incubator/minisatip/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/minisatip/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/minisatip/0.0.1/values.yaml b/incubator/minisatip/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/minisatip/item.yaml b/incubator/minisatip/item.yaml new file mode 100644 index 00000000000..5e321538889 --- /dev/null +++ b/incubator/minisatip/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/minisatip-icon.png +categories: +- incubator + diff --git a/incubator/mysql-workbench/0.0.1/CHANGELOG.md b/incubator/mysql-workbench/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..9d350affb12 --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### mysql-workbench-0.0.1 (2021-12-12) + diff --git a/incubator/mysql-workbench/0.0.1/CONFIG.md b/incubator/mysql-workbench/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/mysql-workbench/0.0.1/Chart.lock b/incubator/mysql-workbench/0.0.1/Chart.lock new file mode 100644 index 00000000000..6906d6e1e30 --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:34.919480797Z" diff --git a/incubator/mysql-workbench/0.0.1/Chart.yaml b/incubator/mysql-workbench/0.0.1/Chart.yaml new file mode 100644 index 00000000000..5decfb0678b --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: mysql-workbench +version: 0.0.1 +appVersion: "8.0.27" +description: MySQL Workbench is a unified visual tool for database architects, developers and DBAs. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/mysql-workbench +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/mysql-workbench-icon.png +keywords: + - mysql-workbench +sources: + - https://hub.docker.com/r/linuxserver/mysql-workbench +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/mysql-workbench/0.0.1/README.md b/incubator/mysql-workbench/0.0.1/README.md new file mode 100644 index 00000000000..26bdc1e9efc --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +MySQL Workbench is a unified visual tool for database architects, developers and DBAs. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/mysql-workbench/0.0.1/app-readme.md b/incubator/mysql-workbench/0.0.1/app-readme.md new file mode 100644 index 00000000000..4c4b9f4f543 --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +MySQL Workbench is a unified visual tool for database architects, developers and DBAs. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/mysql-workbench/0.0.1/charts/common-8.9.16.tgz b/incubator/mysql-workbench/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: mysql-workbench/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mysql-workbench' of Deployment 'RELEASE-NAME-mysql-workbench' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-mysql-workbench' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-mysql-workbench' of Deployment 'RELEASE-NAME-mysql-workbench' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mysql-workbench' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-mysql-workbench' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-mysql-workbench' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-mysql-workbench' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/mysql-workbench:v8.0.27 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/mysql-workbench:v8.0.27 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| cpp | CVE-2020-13844 | MEDIUM | 1.185.1ubuntu2 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cpp-9 | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| dbus | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dbus-user-session | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dbus-x11 | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| gcc-9-base | CVE-2020-13844 | MEDIUM | 9.3.0-17ubuntu1~20.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gnome-keyring | CVE-2018-19358 | LOW | 3.36.0-1ubuntu1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1780365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19358
https://github.com/sungjungk/keyring_crack
https://wiki.gnome.org/Projects/GnomeKeyring/SecurityFAQ
https://www.youtube.com/watch?v=Do4E9ZQaPck
| +| gnome-keyring-pkcs11 | CVE-2018-19358 | LOW | 3.36.0-1ubuntu1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1780365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19358
https://github.com/sungjungk/keyring_crack
https://wiki.gnome.org/Projects/GnomeKeyring/SecurityFAQ
https://www.youtube.com/watch?v=Do4E9ZQaPck
| +| groff-base | CVE-2009-5080 | LOW | 1.22.4-4build1 | |
Expand...http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff
http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h
http://openwall.com/lists/oss-security/2009/08/14/4
http://openwall.com/lists/oss-security/2009/08/14/5
http://www.mandriva.com/security/advisories?name=MDVSA-2013:085
http://www.mandriva.com/security/advisories?name=MDVSA-2013:086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.13.3-7ubuntu5.1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcups2 | CVE-2019-8842 | LOW | 2.3.1-9ubuntu1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.3.1-9ubuntu1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libflac8 | CVE-2020-0499 | LOW | 1.3.3-1build1 | |
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.9-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpam-gnome-keyring | CVE-2018-19358 | LOW | 3.36.0-1ubuntu1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/1780365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19358
https://github.com/sungjungk/keyring_crack
https://wiki.gnome.org/Projects/GnomeKeyring/SecurityFAQ
https://www.youtube.com/watch?v=Do4E9ZQaPck
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcrecpp0v5 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpolkit-agent-1-0 | CVE-2016-2568 | LOW | 0.105-26ubuntu1.1 | |
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://ubuntu.com/security/CVE-2016-2568
| +| libpolkit-gobject-1-0 | CVE-2016-2568 | LOW | 0.105-26ubuntu1.1 | |
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://ubuntu.com/security/CVE-2016-2568
| +| libpython3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| openssh-client | CVE-2020-14145 | LOW | 1:8.2p1-4ubuntu0.3 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| +| openssh-client | CVE-2021-41617 | LOW | 1:8.2p1-4ubuntu0.3 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| policykit-1 | CVE-2016-2568 | LOW | 0.105-26ubuntu1.1 | |
Expand...http://seclists.org/oss-sec/2016/q1/443
http://www.openwall.com/lists/oss-security/2016/02/26/3
https://access.redhat.com/security/cve/cve-2016-2568
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=816062
https://bugzilla.redhat.com/show_bug.cgi?id=1300746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2568
https://lore.kernel.org/patchwork/patch/793178/
https://ubuntu.com/security/CVE-2016-2568
| +| python3-urllib3 | CVE-2021-33503 | LOW | 1.25.8-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503
https://github.com/advisories/GHSA-q2q7-5pp4-w6pg
https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec
https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg
https://linux.oracle.com/cve/CVE-2021-33503.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/
https://nvd.nist.gov/vuln/detail/CVE-2021-33503
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| +| xrdp | CVE-2020-4044 | MEDIUM | 0.9.12-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| +| xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/mysql-workbench/0.0.1/templates/common.yaml b/incubator/mysql-workbench/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/mysql-workbench/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/mysql-workbench/0.0.1/values.yaml b/incubator/mysql-workbench/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/mysql-workbench/item.yaml b/incubator/mysql-workbench/item.yaml new file mode 100644 index 00000000000..33102f42190 --- /dev/null +++ b/incubator/mysql-workbench/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/mysql-workbench-icon.png +categories: +- incubator + diff --git a/incubator/nano-wallet/0.0.1/CHANGELOG.md b/incubator/nano-wallet/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..e46d6943676 --- /dev/null +++ b/incubator/nano-wallet/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### nano-wallet-0.0.1 (2021-12-12) + diff --git a/incubator/nano-wallet/0.0.1/CONFIG.md b/incubator/nano-wallet/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/nano-wallet/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/nano-wallet/0.0.1/Chart.lock b/incubator/nano-wallet/0.0.1/Chart.lock new file mode 100644 index 00000000000..af9ea57facd --- /dev/null +++ b/incubator/nano-wallet/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:39.683986668Z" diff --git a/incubator/nano-wallet/0.0.1/Chart.yaml b/incubator/nano-wallet/0.0.1/Chart.yaml new file mode 100644 index 00000000000..320082b5a86 --- /dev/null +++ b/incubator/nano-wallet/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: nano-wallet +version: 0.0.1 +appVersion: "1.3.2" +description: Nano-wallet is a digital payment protocol designed to be accessible and lightweight. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/nano-wallet +icon: https://upload.wikimedia.org/wikipedia/commons/thumb/1/18/Nano_logo.png/640px-Nano_logo.png +keywords: + - nano-wallet +sources: + - https://hub.docker.com/r/linuxserver/nano-wallet +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/nano-wallet/0.0.1/README.md b/incubator/nano-wallet/0.0.1/README.md new file mode 100644 index 00000000000..017c264cd50 --- /dev/null +++ b/incubator/nano-wallet/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Nano-wallet is a digital payment protocol designed to be accessible and lightweight. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/nano-wallet/0.0.1/app-readme.md b/incubator/nano-wallet/0.0.1/app-readme.md new file mode 100644 index 00000000000..b508d06a954 --- /dev/null +++ b/incubator/nano-wallet/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Nano-wallet is a digital payment protocol designed to be accessible and lightweight. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/nano-wallet/0.0.1/charts/common-8.9.16.tgz b/incubator/nano-wallet/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: nano-wallet/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nano-wallet' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nano-wallet' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-nano-wallet' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/nano-wallet:v1.3.2 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/nano-wallet/0.0.1/templates/common.yaml b/incubator/nano-wallet/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/nano-wallet/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/nano-wallet/0.0.1/values.yaml b/incubator/nano-wallet/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/nano-wallet/item.yaml b/incubator/nano-wallet/item.yaml new file mode 100644 index 00000000000..3cece08f6d5 --- /dev/null +++ b/incubator/nano-wallet/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://upload.wikimedia.org/wikipedia/commons/thumb/1/18/Nano_logo.png/640px-Nano_logo.png +categories: +- incubator + diff --git a/incubator/ngircd/0.0.1/CHANGELOG.md b/incubator/ngircd/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..ef83bb316da --- /dev/null +++ b/incubator/ngircd/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### ngircd-0.0.1 (2021-12-12) + diff --git a/incubator/ngircd/0.0.1/CONFIG.md b/incubator/ngircd/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/ngircd/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/ngircd/0.0.1/Chart.lock b/incubator/ngircd/0.0.1/Chart.lock new file mode 100644 index 00000000000..1491e813c8c --- /dev/null +++ b/incubator/ngircd/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:46.61594333Z" diff --git a/incubator/ngircd/0.0.1/Chart.yaml b/incubator/ngircd/0.0.1/Chart.yaml new file mode 100644 index 00000000000..7a03e75ab7d --- /dev/null +++ b/incubator/ngircd/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: ngircd +version: 0.0.1 +appVersion: "2021.11.21" +description: Ngircd is a free, portable and lightweight Internet Relay Chat server for small or private networks. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/ngircd +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ngircd-logo.png +keywords: + - ngircd +sources: + - https://hub.docker.com/r/linuxserver/ngircd +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/ngircd/0.0.1/README.md b/incubator/ngircd/0.0.1/README.md new file mode 100644 index 00000000000..df81df32ee9 --- /dev/null +++ b/incubator/ngircd/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Ngircd is a free, portable and lightweight Internet Relay Chat server for small or private networks. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/ngircd/0.0.1/app-readme.md b/incubator/ngircd/0.0.1/app-readme.md new file mode 100644 index 00000000000..21197958c3c --- /dev/null +++ b/incubator/ngircd/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Ngircd is a free, portable and lightweight Internet Relay Chat server for small or private networks. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/ngircd/0.0.1/charts/common-8.9.16.tgz b/incubator/ngircd/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: ngircd/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-ngircd' of Deployment 'RELEASE-NAME-ngircd' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-ngircd' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-ngircd' of Deployment 'RELEASE-NAME-ngircd' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ngircd' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ngircd' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ngircd' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-ngircd' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/ngircd:v2021.11.21 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/ngircd/0.0.1/templates/common.yaml b/incubator/ngircd/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/ngircd/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/ngircd/0.0.1/values.yaml b/incubator/ngircd/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/ngircd/item.yaml b/incubator/ngircd/item.yaml new file mode 100644 index 00000000000..ffd1b118049 --- /dev/null +++ b/incubator/ngircd/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ngircd-logo.png +categories: +- incubator + diff --git a/incubator/nntp2nntp/0.0.1/CHANGELOG.md b/incubator/nntp2nntp/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..579c02df1a7 --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### nntp2nntp-0.0.1 (2021-12-12) + diff --git a/incubator/nntp2nntp/0.0.1/CONFIG.md b/incubator/nntp2nntp/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/nntp2nntp/0.0.1/Chart.lock b/incubator/nntp2nntp/0.0.1/Chart.lock new file mode 100644 index 00000000000..4dacbd167bc --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:36:50.07858259Z" diff --git a/incubator/nntp2nntp/0.0.1/Chart.yaml b/incubator/nntp2nntp/0.0.1/Chart.yaml new file mode 100644 index 00000000000..cd285fc1970 --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: nntp2nntp +version: 0.0.1 +appVersion: "0.3.202111" +description: Nntp2nntp proxy allow you to use your NNTP Account from multiple systems, each with own user name and password. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/nntp2nntp +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/nntp2nntp.png +keywords: + - nntp2nntp +sources: + - https://hub.docker.com/r/linuxserver/nntp2nntp +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/nntp2nntp/0.0.1/README.md b/incubator/nntp2nntp/0.0.1/README.md new file mode 100644 index 00000000000..a30cb8905a2 --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Nntp2nntp proxy allow you to use your NNTP Account from multiple systems, each with own user name and password. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/nntp2nntp/0.0.1/app-readme.md b/incubator/nntp2nntp/0.0.1/app-readme.md new file mode 100644 index 00000000000..3585e970571 --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Nntp2nntp proxy allow you to use your NNTP Account from multiple systems, each with own user name and password. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/nntp2nntp/0.0.1/charts/common-8.9.16.tgz b/incubator/nntp2nntp/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: nntp2nntp/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-nntp2nntp' of Deployment 'RELEASE-NAME-nntp2nntp' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-nntp2nntp' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-nntp2nntp' of Deployment 'RELEASE-NAME-nntp2nntp' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nntp2nntp' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nntp2nntp' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nntp2nntp' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-nntp2nntp' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/nntp2nntp:v0.3.20211116 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Python + + +**python-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/nntp2nntp/0.0.1/templates/common.yaml b/incubator/nntp2nntp/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/nntp2nntp/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/nntp2nntp/0.0.1/values.yaml b/incubator/nntp2nntp/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/nntp2nntp/item.yaml b/incubator/nntp2nntp/item.yaml new file mode 100644 index 00000000000..2e97ab46dc3 --- /dev/null +++ b/incubator/nntp2nntp/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/nntp2nntp.png +categories: +- incubator + diff --git a/incubator/openvscode-server/0.0.1/CHANGELOG.md b/incubator/openvscode-server/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..64860ca2f19 --- /dev/null +++ b/incubator/openvscode-server/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### openvscode-server-0.0.1 (2021-12-12) + diff --git a/incubator/openvscode-server/0.0.1/CONFIG.md b/incubator/openvscode-server/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/openvscode-server/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/openvscode-server/0.0.1/Chart.lock b/incubator/openvscode-server/0.0.1/Chart.lock new file mode 100644 index 00000000000..466633abf72 --- /dev/null +++ b/incubator/openvscode-server/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:01.612782634Z" diff --git a/incubator/openvscode-server/0.0.1/Chart.yaml b/incubator/openvscode-server/0.0.1/Chart.yaml new file mode 100644 index 00000000000..8fc0f3d51bc --- /dev/null +++ b/incubator/openvscode-server/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: openvscode-server +version: 0.0.1 +appVersion: "1.62.3" +description: Openvscode-server provides a version of VS Code that runs a server on a remote machine. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/openvscode-server +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/openvscode-server-logo.png +keywords: + - openvscode-server +sources: + - https://hub.docker.com/r/linuxserver/openvscode-server +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/openvscode-server/0.0.1/README.md b/incubator/openvscode-server/0.0.1/README.md new file mode 100644 index 00000000000..ca9200046d3 --- /dev/null +++ b/incubator/openvscode-server/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Openvscode-server provides a version of VS Code that runs a server on a remote machine. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/openvscode-server/0.0.1/app-readme.md b/incubator/openvscode-server/0.0.1/app-readme.md new file mode 100644 index 00000000000..d049e1055a5 --- /dev/null +++ b/incubator/openvscode-server/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Openvscode-server provides a version of VS Code that runs a server on a remote machine. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/openvscode-server/0.0.1/charts/common-8.9.16.tgz b/incubator/openvscode-server/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: openvscode-server/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-openvscode-server' of Deployment 'RELEASE-NAME-openvscode-server' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-openvscode-server' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-openvscode-server' of Deployment 'RELEASE-NAME-openvscode-server' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-openvscode-server' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-openvscode-server' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-openvscode-server' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-openvscode-server' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/openvscode-server:v1.62.3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/openvscode-server:v1.62.3 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| git | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| git-man | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | |
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| openssh-client | CVE-2020-14145 | LOW | 1:8.2p1-4ubuntu0.3 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| +| openssh-client | CVE-2021-41617 | LOW | 1:8.2p1-4ubuntu0.3 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| patch | CVE-2018-6952 | LOW | 2.7.6-6 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| +| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| grunt | CVE-2020-7729 | HIGH | 1.0.0 | 1.3.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7729
https://github.com/advisories/GHSA-m5pj-vjjf-4m3h
https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249
https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7
https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7729
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922
https://snyk.io/vuln/SNYK-JS-GRUNT-597546
https://ubuntu.com/security/notices/USN-4595-1
https://usn.ubuntu.com/4595-1/
| +| handlebars | CVE-2019-19919 | CRITICAL | 1.0.0 | 4.3.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919
https://github.com/advisories/GHSA-w457-6q6x-cgp9
https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc
https://github.com/wycats/handlebars.js/issues/1558
https://nvd.nist.gov/vuln/detail/CVE-2019-19919
https://www.npmjs.com/advisories/1164
| +| handlebars | CVE-2021-23369 | CRITICAL | 1.0.0 | 4.7.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23369
https://github.com/advisories/GHSA-f2jv-r9rf-7988
https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8
https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427
https://nvd.nist.gov/vuln/detail/CVE-2021-23369
https://security.netapp.com/advisory/ntap-20210604-0008/
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767
| +| handlebars | GHSA-2cf5-4w76-r9qv | HIGH | 1.0.0 | 4.5.2, 3.0.8 |
Expand...https://github.com/advisories/GHSA-2cf5-4w76-r9qv
https://www.npmjs.com/advisories/1316
| +| handlebars | GHSA-g9r4-xpmj-mj65 | HIGH | 1.0.0 | 4.5.3, 3.0.8 |
Expand...https://github.com/advisories/GHSA-g9r4-xpmj-mj65
https://www.npmjs.com/advisories/1325
| +| handlebars | GHSA-q2c6-c6pm-g3gh | HIGH | 1.0.0 | 4.5.3, 3.0.8 |
Expand...https://github.com/advisories/GHSA-q2c6-c6pm-g3gh
https://www.npmjs.com/advisories/1324
| +| handlebars | GHSA-q42p-pg8m-cqh6 | HIGH | 1.0.0 | 3.0.7, 4.0.14, 4.1.2 |
Expand...https://github.com/advisories/GHSA-q42p-pg8m-cqh6
https://github.com/handlebars-lang/handlebars.js/commit/7372d4e9dffc9d70c09671aa28b9392a1577fd86
https://github.com/handlebars-lang/handlebars.js/issues/1495
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-173692
https://www.npmjs.com/advisories/755
| +| handlebars | CVE-2015-8861 | MEDIUM | 1.0.0 | >=4.0.0 |
Expand...http://www.openwall.com/lists/oss-security/2016/04/20/11
http://www.securityfocus.com/bid/96434
https://blog.srcclr.com/handlebars_vulnerability_research_findings/
https://github.com/advisories/GHSA-9prh-257w-9277
https://github.com/wycats/handlebars.js/pull/1083
https://nvd.nist.gov/vuln/detail/CVE-2015-8861
https://www.npmjs.com/advisories/61
https://www.sourceclear.com/blog/handlebars_vulnerability_research_findings/
https://www.tenable.com/security/tns-2016-18
| +| handlebars | NSWG-ECO-519 | MEDIUM | 1.0.0 | >=4.6.0 |
Expand...https://hackerone.com/reports/726364
| +| ini | CVE-2020-7788 | HIGH | 1.0.0 | 1.3.6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788
https://github.com/advisories/GHSA-qqgx-2p2h-9c37
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1
https://github.com/npm/ini/commit/56d2805e07ccd94e2ba0984ac9240ff02d44b6f1 (v1.3.6)
https://linux.oracle.com/cve/CVE-2020-7788.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00032.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7788
https://snyk.io/vuln/SNYK-JS-INI-1048974
https://www.npmjs.com/advisories/1589
| +| json | CVE-2020-7712 | HIGH | 1.0.0 | 10.0.0 |
Expand...https://github.com/advisories/GHSA-3c6g-pvg8-gqw2
https://github.com/trentm/json/commit/cc4798169f9e0f181f8aa61905b88479badcd483
https://github.com/trentm/json/issues/144
https://github.com/trentm/json/pull/145
https://lists.apache.org/thread.html/r37c0e1807da7ff2bdd028bbe296465a6bbb99e2320dbe661d5d8b33b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b04f4e99a19613f88ae088aa18cd271231a3c79dfff8f5efa8cda61@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5f17bfca1d6e7f4b33ae978725b2fd62a9f1b3111696eafa9add802d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8d2e174230f6d26e16c007546e804c343f1f68956f526daaafa4aaae@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r977a907ecbedf87ae5ba47d4c77639efb120f74d4d1b3de14a4ef4da@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r9c6d28e5b9a9b3481b7d1f90f1c2f75cd1a5ade91038426e0fb095da@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/ra890c24b3d90be36daf48ae76b263acb297003db24c1122f8e4aaef2@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rb023d54a46da1ac0d8969097f5fecc79636b07d3b80db7b818a5c55c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb2b981912446a74e14fe6076c4b7c7d8502727ea0718e6a65a9b1be5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb89bd82dffec49f83b49e9ad625b1b63a408b3c7d1a60d6f049142a0@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rba7ea4d75d6a8e5b935991d960d9b893fd30e576c4d3b531084ebd7d@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rd9b9cc843f5cf5b532bdad9e87a817967efcf52b917e8c43b6df4cc7@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree3abcd33c06ee95ab59faa1751198a1186d8941ddc2c2562c12966c@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-7712
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-608932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-608931
https://snyk.io/vuln/SNYK-JS-JSON-597481
| +| markdown | GHSA-wx77-rp39-c6vg | LOW | 1.0.0 | |
Expand...https://github.com/advisories/GHSA-wx77-rp39-c6vg
https://www.npmjs.com/advisories/1330
| +| npm | CVE-2016-3956 | HIGH | 1.0.1 | >= 2.15.1 <= 3.0.0, >= 3.8.3 |
Expand...http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability
http://www-01.ibm.com/support/docview.wss?uid=swg21980827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3956
https://github.com/advisories/GHSA-m5h6-hr3q-22h5
https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29
https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401
https://github.com/npm/npm/issues/8380
https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/
https://nodesecurity.io/advisories/98
https://nvd.nist.gov/vuln/detail/CVE-2016-3956
https://www.npmjs.com/advisories/98
| +| npm | CVE-2019-16776 | HIGH | 1.0.1 | 6.13.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://github.com/advisories/GHSA-x8qc-rrcw-4r46
https://github.com/npm/cli/security/advisories/GHSA-x8qc-rrcw-4r46
https://linux.oracle.com/cve/CVE-2019-16776.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://nvd.nist.gov/vuln/detail/CVE-2019-16776
https://www.npmjs.com/advisories/1436
https://www.oracle.com/security-alerts/cpujan2020.html
| +| npm | CVE-2019-16775 | MEDIUM | 1.0.1 | 6.13.3 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://github.com/advisories/GHSA-m6cx-g6qm-p2cx
https://github.com/npm/cli/security/advisories/GHSA-m6cx-g6qm-p2cx
https://linux.oracle.com/cve/CVE-2019-16775.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://nvd.nist.gov/vuln/detail/CVE-2019-16775
https://www.npmjs.com/advisories/1434
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| npm | CVE-2019-16777 | MEDIUM | 1.0.1 | 6.13.4 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00027.html
https://access.redhat.com/errata/RHEA-2020:0330
https://access.redhat.com/errata/RHSA-2020:0573
https://access.redhat.com/errata/RHSA-2020:0579
https://access.redhat.com/errata/RHSA-2020:0597
https://access.redhat.com/errata/RHSA-2020:0602
https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli
https://github.com/advisories/GHSA-4328-8hgf-7wjr
https://github.com/npm/cli/security/advisories/GHSA-4328-8hgf-7wjr
https://linux.oracle.com/cve/CVE-2019-16777.html
https://linux.oracle.com/errata/ELSA-2020-0579.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z36UKPO5F3PQ3Q2POMF5LEKXWAH5RUFP/
https://nvd.nist.gov/vuln/detail/CVE-2019-16777
https://security.gentoo.org/glsa/202003-48
https://www.npmjs.com/advisories/1437
https://www.oracle.com/security-alerts/cpujan2020.html
| +| npm | CVE-2020-15095 | MEDIUM | 1.0.1 | 6.14.6 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00023.html
https://github.com/advisories/GHSA-93f3-23rq-pjfp
https://github.com/npm/cli/blob/66aab417f836a901f8afb265251f761bb0422463/CHANGELOG.md#6146-2020-07-07
https://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc
https://github.com/npm/cli/security/advisories/GHSA-93f3-23rq-pjfp
https://linux.oracle.com/cve/CVE-2020-15095.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://nvd.nist.gov/vuln/detail/CVE-2020-15095
https://security.gentoo.org/glsa/202101-07
| +| npm | CVE-2013-4116 | LOW | 1.0.1 | >=1.3.3 |
Expand...http://www.openwall.com/lists/oss-security/2013/07/10/17
http://www.openwall.com/lists/oss-security/2013/07/11/9
http://www.securityfocus.com/bid/61083
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=715325
https://bugzilla.redhat.com/show_bug.cgi?id=983917
https://exchange.xforce.ibmcloud.com/vulnerabilities/87141
https://github.com/advisories/GHSA-v3jv-wrf4-5845
https://github.com/npm/npm/commit/f4d31693
https://github.com/npm/npm/issues/3635
https://nvd.nist.gov/vuln/detail/CVE-2013-4116
https://www.npmjs.com/advisories/152
| +| pug | CVE-2021-21353 | CRITICAL | 1.0.0 | 3.0.1 |
Expand...https://github.com/advisories/GHSA-p493-635q-r6gr
https://github.com/pugjs/pug/commit/991e78f7c4220b2f8da042877c6f0ef5a4683be0
https://github.com/pugjs/pug/issues/3312
https://github.com/pugjs/pug/pull/3314
https://github.com/pugjs/pug/releases/tag/pug%403.0.1
https://github.com/pugjs/pug/security/advisories/GHSA-p493-635q-r6gr
https://nvd.nist.gov/vuln/detail/CVE-2021-21353
https://www.npmjs.com/package/pug
https://www.npmjs.com/package/pug-code-gen
| + diff --git a/incubator/openvscode-server/0.0.1/templates/common.yaml b/incubator/openvscode-server/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/openvscode-server/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/openvscode-server/0.0.1/values.yaml b/incubator/openvscode-server/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/openvscode-server/item.yaml b/incubator/openvscode-server/item.yaml new file mode 100644 index 00000000000..fa65704330d --- /dev/null +++ b/incubator/openvscode-server/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/openvscode-server-logo.png +categories: +- incubator + diff --git a/incubator/paperless-ng/0.0.1/CHANGELOG.md b/incubator/paperless-ng/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..a0381c2dc02 --- /dev/null +++ b/incubator/paperless-ng/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### paperless-ng-0.0.1 (2021-12-12) + diff --git a/incubator/paperless-ng/0.0.1/CONFIG.md b/incubator/paperless-ng/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/paperless-ng/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/paperless-ng/0.0.1/Chart.lock b/incubator/paperless-ng/0.0.1/Chart.lock new file mode 100644 index 00000000000..b98cf8cc8f0 --- /dev/null +++ b/incubator/paperless-ng/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:10.146450389Z" diff --git a/incubator/paperless-ng/0.0.1/Chart.yaml b/incubator/paperless-ng/0.0.1/Chart.yaml new file mode 100644 index 00000000000..207d18dadc5 --- /dev/null +++ b/incubator/paperless-ng/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: paperless-ng +version: 0.0.1 +appVersion: "1.5.0" +description: Paperless-ng is an application by Daniel Quinn and contributors that indexes your scanned documents. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/paperless-ng +icon: https://avatars.githubusercontent.com/u/47271576?v=4 +keywords: + - paperless-ng +sources: + - https://hub.docker.com/r/linuxserver/paperless-ng +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/paperless-ng/0.0.1/README.md b/incubator/paperless-ng/0.0.1/README.md new file mode 100644 index 00000000000..1fdce3739cc --- /dev/null +++ b/incubator/paperless-ng/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Paperless-ng is an application by Daniel Quinn and contributors that indexes your scanned documents. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/paperless-ng/0.0.1/app-readme.md b/incubator/paperless-ng/0.0.1/app-readme.md new file mode 100644 index 00000000000..da367af3317 --- /dev/null +++ b/incubator/paperless-ng/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Paperless-ng is an application by Daniel Quinn and contributors that indexes your scanned documents. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/paperless-ng/0.0.1/charts/common-8.9.16.tgz b/incubator/paperless-ng/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: paperless-ng/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-paperless-ng' of Deployment 'RELEASE-NAME-paperless-ng' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-paperless-ng' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-paperless-ng' of Deployment 'RELEASE-NAME-paperless-ng' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-paperless-ng' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-paperless-ng' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-paperless-ng' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-paperless-ng' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/paperless-ng:v1.5.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/paperless-ng:v1.5.0 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| imagemagick | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick-6-common | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick-6-common | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick-6-common | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick-6-common | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6-common | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6-common | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick-6.q16 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick-6.q16 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick-6.q16 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick-6.q16 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6.q16 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6.q16 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libaom0 | CVE-2020-36129 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/7a20d10027fd91fbe11e38182a1d45238e102c4a%5E%21/#F0 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2912&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36129
| +| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| +| libaom0 | CVE-2020-36131 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| +| libaom0 | CVE-2020-36133 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| +| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3build1 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| +| libarchive13 | CVE-2021-36976 | MEDIUM | 3.4.0-2ubuntu1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libavcodec58 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| +| libavcodec58 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| +| libavcodec58 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| +| libavcodec58 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| +| libavcodec58 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| +| libavcodec58 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavcodec58 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| +| libavcodec58 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| +| libavcodec58 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| +| libavcodec58 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| +| libavcodec58 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| +| libavcodec58 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| +| libavcodec58 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| +| libavcodec58 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| +| libavcodec58 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| +| libavcodec58 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
| +| libavcodec58 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| +| libavcodec58 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavcodec58 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
| +| libavcodec58 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| +| libavcodec58 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| +| libavformat58 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| +| libavformat58 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| +| libavformat58 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| +| libavformat58 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| +| libavformat58 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavformat58 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| +| libavformat58 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| +| libavformat58 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| +| libavformat58 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| +| libavformat58 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| +| libavformat58 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| +| libavformat58 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| +| libavformat58 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| +| libavformat58 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| +| libavformat58 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
| +| libavformat58 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| +| libavformat58 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavformat58 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
| +| libavformat58 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| +| libavformat58 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| +| libavutil56 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| +| libavutil56 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| +| libavutil56 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| +| libavutil56 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| +| libavutil56 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libavutil56 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| +| libavutil56 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| +| libavutil56 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| +| libavutil56 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| +| libavutil56 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| +| libavutil56 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| +| libavutil56 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| +| libavutil56 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| +| libavutil56 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| +| libavutil56 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
| +| libavutil56 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| +| libavutil56 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libavutil56 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
| +| libavutil56 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| +| libavutil56 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcroco3 | CVE-2017-8834 | LOW | 0.6.13-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
| +| libcroco3 | CVE-2017-8871 | LOW | 0.6.13-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
| +| libcups2 | CVE-2019-8842 | LOW | 2.3.1-9ubuntu1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.3.1-9ubuntu1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.9-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjbig2dec0 | CVE-2017-9216 | LOW | 0.18-1ubuntu1 | |
Expand...http://www.securityfocus.com/bid/98680
https://bugs.ghostscript.com/show_bug.cgi?id=697934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9216
https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| liblept5 | CVE-2020-36278 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36278
https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36279 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36279
https://github.com/DanBloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36280 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36280
https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36281 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36281
https://github.com/DanBloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| libmagickcore-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| libmagickcore-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| libmagickcore-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| libmagickcore-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| libmagickcore-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickcore-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickcore-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| libmagickwand-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| libmagickwand-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| libmagickwand-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| libmagickwand-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickwand-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickwand-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libnss3 | CVE-2020-25648 | LOW | 2:3.49.1-1ubuntu1.6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1887319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes
https://linux.oracle.com/cve/CVE-2020-25648.html
https://linux.oracle.com/errata/ELSA-2021-3572.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| +| libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| +| libopenmpt0 | CVE-2019-17113 | MEDIUM | 0.4.11-1build1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17113
https://github.com/OpenMPT/openmpt/commit/927688ddab43c2b203569de79407a899e734fabe
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.3.18...libopenmpt-0.3.19
https://github.com/OpenMPT/openmpt/compare/libopenmpt-0.4.8...libopenmpt-0.4.9
https://lists.debian.org/debian-lts-announce/2020/08/msg00003.html
https://source.openmpt.org/browse/openmpt/trunk/OpenMPT/?op=revision&rev=12127&peg=12127
https://www.debian.org/security/2020/dsa-4729
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpoppler-cpp-dev | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler-cpp-dev | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpoppler-cpp0v5 | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler-cpp0v5 | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpoppler-dev | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler-dev | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpoppler97 | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler97 | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libswresample3 | CVE-2020-14212 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14212
https://patchwork.ffmpeg.org/project/ffmpeg/list/?series=1463
https://security.gentoo.org/glsa/202007-58
https://trac.ffmpeg.org/ticket/8716
| +| libswresample3 | CVE-2020-20891 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
| +| libswresample3 | CVE-2020-20892 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
| +| libswresample3 | CVE-2020-20896 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
| +| libswresample3 | CVE-2020-20898 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2020-21041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-21688 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-21697 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-22015 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22017 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22019 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22020 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22021 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22022 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22023 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22024 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22024
https://trac.ffmpeg.org/ticket/8310
| +| libswresample3 | CVE-2020-22025 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22026 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22027 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22028 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22029 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22030 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22031 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22032 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22033 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22034 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22035 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22036 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2020-22037 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-22038 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
| +| libswresample3 | CVE-2020-22039 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
| +| libswresample3 | CVE-2020-22040 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
| +| libswresample3 | CVE-2020-22041 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
| +| libswresample3 | CVE-2020-22042 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-22043 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
| +| libswresample3 | CVE-2020-22044 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
| +| libswresample3 | CVE-2020-22048 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
| +| libswresample3 | CVE-2020-22051 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
| +| libswresample3 | CVE-2020-22056 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
| +| libswresample3 | CVE-2020-35964 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35964
https://github.com/FFmpeg/FFmpeg/commit/27a99e2c7d450fef15594671eef4465c8a166bd7
https://security.gentoo.org/glsa/202105-24
| +| libswresample3 | CVE-2020-35965 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
| +| libswresample3 | CVE-2021-3566 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
| +| libswresample3 | CVE-2021-38090 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2021-38091 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2021-38092 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2021-38093 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2021-38094 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
| +| libswresample3 | CVE-2021-38114 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2021-38171 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2021-38291 | MEDIUM | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-20445 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-20446 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-20450 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
| +| libswresample3 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
| +| libswresample3 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| + +**python-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| Django | CVE-2021-44420 | MEDIUM | 3.2.6 | 3.2.10, 3.1.14, 2.2.25 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44420
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-v6rh-hp5x-86rv
https://github.com/django/django/commit/d4dcd5b9dd9e462fec8220e33e3e6c822b7e88a6
https://groups.google.com/forum/#!forum/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2021-44420
https://ubuntu.com/security/notices/USN-5178-1
https://www.djangoproject.com/weblog/2021/dec/07/security-releases/
https://www.openwall.com/lists/oss-security/2021/12/07/1
| +| Pillow | CVE-2021-23437 | HIGH | 8.3.1 | 8.3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437
https://github.com/advisories/GHSA-98vv-pw6r-q6q4
https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
https://nvd.nist.gov/vuln/detail/CVE-2021-23437
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
| +| Pillow | pyup.io-41277 | UNKNOWN | 8.3.1 | 8.3.2 |
Expand...
| +| reportlab | CVE-2020-28463 | MEDIUM | 3.6.1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1930417
https://github.com/advisories/GHSA-mpvw-25mg-59vx
https://hg.reportlab.com/hg-public/reportlab/file/f094d273903a/CHANGES.md#l71
https://hg.reportlab.com/hg-public/reportlab/rev/7f2231703dc7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMUJA5GZTPQ5WRYUCCK2GEZM4W43N7HH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YZQSFCID67K6BTC655EQY6MNOF35QI44/
https://nvd.nist.gov/vuln/detail/CVE-2020-28463
https://snyk.io/vuln/SNYK-PYTHON-REPORTLAB-1022145
https://www.reportlab.com/docs/reportlab-userguide.pdf
| +| sqlparse | CVE-2021-32839 | HIGH | 0.4.1 | 0.4.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32839
https://github.com/advisories/GHSA-p5w8-wqhj-9hhf
https://github.com/andialbrecht/sqlparse/commit/8238a9e450ed1524e40cb3a8b0b3c00606903aeb
https://github.com/andialbrecht/sqlparse/security/advisories/GHSA-p5w8-wqhj-9hhf
https://nvd.nist.gov/vuln/detail/CVE-2021-32839
https://securitylab.github.com/advisories/GHSL-2021-107-andialbrecht-sqlparse/
https://ubuntu.com/security/notices/USN-5085-1
| + diff --git a/incubator/paperless-ng/0.0.1/templates/common.yaml b/incubator/paperless-ng/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/paperless-ng/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/paperless-ng/0.0.1/values.yaml b/incubator/paperless-ng/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/paperless-ng/item.yaml b/incubator/paperless-ng/item.yaml new file mode 100644 index 00000000000..bc140b8e0a5 --- /dev/null +++ b/incubator/paperless-ng/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://avatars.githubusercontent.com/u/47271576?v=4 +categories: +- incubator + diff --git a/incubator/papermerge/0.0.1/CHANGELOG.md b/incubator/papermerge/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..e5bc8aff469 --- /dev/null +++ b/incubator/papermerge/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### papermerge-0.0.1 (2021-12-12) + diff --git a/incubator/papermerge/0.0.1/CONFIG.md b/incubator/papermerge/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/papermerge/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/papermerge/0.0.1/Chart.lock b/incubator/papermerge/0.0.1/Chart.lock new file mode 100644 index 00000000000..ac87628cd8d --- /dev/null +++ b/incubator/papermerge/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:12.887615105Z" diff --git a/incubator/papermerge/0.0.1/Chart.yaml b/incubator/papermerge/0.0.1/Chart.yaml new file mode 100644 index 00000000000..14e84c1959a --- /dev/null +++ b/incubator/papermerge/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: papermerge +version: 0.0.1 +appVersion: "2.0.1" +description: Papermerge is an open source document management system (DMS) primarily designed for archiving and retrieving your digital documents. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/papermerge +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/papermerge-icon.png +keywords: + - papermerge +sources: + - https://hub.docker.com/r/linuxserver/papermerge +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/papermerge/0.0.1/README.md b/incubator/papermerge/0.0.1/README.md new file mode 100644 index 00000000000..dfcb361c098 --- /dev/null +++ b/incubator/papermerge/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Papermerge is an open source document management system (DMS) primarily designed for archiving and retrieving your digital documents. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/papermerge/0.0.1/app-readme.md b/incubator/papermerge/0.0.1/app-readme.md new file mode 100644 index 00000000000..3596c295342 --- /dev/null +++ b/incubator/papermerge/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Papermerge is an open source document management system (DMS) primarily designed for archiving and retrieving your digital documents. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/papermerge/0.0.1/charts/common-8.9.16.tgz b/incubator/papermerge/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: papermerge/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-papermerge' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-papermerge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-papermerge' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/papermerge:v2.0.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/papermerge:v2.0.1 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| imagemagick | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick-6-common | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick-6-common | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick-6-common | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick-6-common | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6-common | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6-common | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6-common | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| imagemagick-6.q16 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| imagemagick-6.q16 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| imagemagick-6.q16 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| imagemagick-6.q16 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6.q16 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| imagemagick-6.q16 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| imagemagick-6.q16 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libarchive13 | CVE-2021-36976 | MEDIUM | 3.4.0-2ubuntu1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.16.0-4ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-4ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.9-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| liblept5 | CVE-2020-36278 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23433
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36278
https://github.com/DanBloomberg/leptonica/commit/8d6e1755518cfb98536d6c3daf0601f226d16842
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36279 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36279
https://github.com/DanBloomberg/leptonica/commit/3c18c43b6a3f753f0dfff99610d46ad46b8bfac4
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36280 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=23654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36280
https://github.com/DanBloomberg/leptonica/commit/5ba34b1fe741d69d43a6c8cf767756997eadd87c
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| liblept5 | CVE-2020-36281 | MEDIUM | 1.79.0-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36281
https://github.com/DanBloomberg/leptonica/commit/5ee24b398bb67666f6d173763eaaedd9c36fb1e5
https://github.com/DanBloomberg/leptonica/compare/1.79.0...1.80.0
https://lists.debian.org/debian-lts-announce/2021/03/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQUEA2X6UTH4DMYCMZAWE2QQLN5YANUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RD5AIWHWE334HGYZJR2U3I3JYKSSO2LW/
https://security.gentoo.org/glsa/202107-53
| +| libmagickcore-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| libmagickcore-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| libmagickcore-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| libmagickcore-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| libmagickcore-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickcore-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickcore-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickcore-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
| +| libmagickwand-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
| +| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| +| libmagickwand-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
| +| libmagickwand-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| +| libmagickwand-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickwand-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| +| libmagickwand-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmagickwand-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| +| libmariadb3 | CVE-2021-27928 | MEDIUM | 1:10.3.32-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
| +| libnss3 | CVE-2020-25648 | LOW | 2:3.49.1-1ubuntu1.6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1887319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes
https://linux.oracle.com/cve/CVE-2020-25648.html
https://linux.oracle.com/errata/ELSA-2021-3572.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| +| libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.1-1ubuntu4.20.04.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpoppler97 | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| libpoppler97 | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| libpython3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.8-stdlib | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.8-stdlib | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| libzmq5 | CVE-2020-15166 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15166
https://github.com/zeromq/libzmq/commit/e7f0090b161ce6344f6bd35009816a925c070b09
https://github.com/zeromq/libzmq/pull/3913
https://github.com/zeromq/libzmq/pull/3973
https://github.com/zeromq/libzmq/security/advisories/GHSA-25wp-cf8g-938m
https://lists.debian.org/debian-lts-announce/2020/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZ5IMNQXDB52JFBXHFLK4AHVORFELNNG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YFW2ZELCCPS4VLU4OSJOH5YL6KFKTFYW/
https://security.gentoo.org/glsa/202009-12
https://www.openwall.com/lists/oss-security/2020/09/07/3
| +| libzmq5 | CVE-2021-20235 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
| +| libzmq5 | CVE-2021-20236 | MEDIUM | 4.3.2-2ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| mariadb-common | CVE-2021-27928 | MEDIUM | 1:10.3.32-0ubuntu0.20.04.1 | |
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| poppler-utils | CVE-2019-9543 | LOW | 0.86.1-0ubuntu1 | |
Expand...http://www.securityfocus.com/bid/107238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543
https://gitlab.freedesktop.org/poppler/poppler/issues/730
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
| +| poppler-utils | CVE-2019-9545 | LOW | 0.86.1-0ubuntu1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545
https://gitlab.freedesktop.org/poppler/poppler/issues/731
https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
| +| python3.8 | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8 | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04.1 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04.1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| + +**python-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| Django | CVE-2021-35042 | CRITICAL | 3.1.8 | 3.1.13, 3.2.5 |
Expand...https://docs.djangoproject.com/en/3.1/releases/3.1.13/
https://docs.djangoproject.com/en/3.2/releases/3.2.5
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-xpfp-f569-q3p2
https://github.com/django/django/commit/0bd57a879a0d54920bb9038a732645fb917040e9
https://groups.google.com/forum/#!forum/django-announce
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SS6NJTBYWOX6J7G4U3LUOILARJKWPQ5Y/
https://nvd.nist.gov/vuln/detail/CVE-2021-35042
https://security.netapp.com/advisory/ntap-20210805-0008/
https://www.djangoproject.com/weblog/2021/jul/01/security-releases/
https://www.openwall.com/lists/oss-security/2021/07/02/2
| +| Django | CVE-2021-31542 | HIGH | 3.1.8 | 2.2.21, 3.1.9, 3.2.1 |
Expand...http://www.openwall.com/lists/oss-security/2021/05/04/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31542
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-rxjp-mfm9-w4wr
https://groups.google.com/forum/#!forum/django-announce
https://lists.debian.org/debian-lts-announce/2021/05/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/
https://nvd.nist.gov/vuln/detail/CVE-2021-31542
https://security.netapp.com/advisory/ntap-20210618-0001/
https://ubuntu.com/security/notices/USN-4932-1
https://ubuntu.com/security/notices/USN-4932-2
https://www.djangoproject.com/weblog/2021/may/04/security-releases/
| +| Django | CVE-2021-33571 | HIGH | 3.1.8 | 2.2.24, 3.1.12, 3.2.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33571
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-p99v-5w3c-jqq9
https://groups.google.com/g/django-announce/c/sPyjSKMi8Eo
https://nvd.nist.gov/vuln/detail/CVE-2021-33571
https://security.netapp.com/advisory/ntap-20210727-0004/
https://ubuntu.com/security/notices/USN-4975-1
https://www.djangoproject.com/weblog/2021/jun/02/security-releases/
| +| Django | CVE-2021-32052 | MEDIUM | 3.1.8 | 3.1.10, 2.2.22, 3.2.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/05/06/1
https://bugzilla.redhat.com/show_bug.cgi?id=1944801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32052
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-qm57-vhq3-3fwf
https://github.com/django/django/commit/e1e81aa1c4427411e3c68facdd761229ffea6f6f
https://groups.google.com/forum/#!forum/django-announce
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/
https://nvd.nist.gov/vuln/detail/CVE-2021-32052
https://security.netapp.com/advisory/ntap-20210611-0002/
https://ubuntu.com/security/notices/USN-4975-1
https://www.djangoproject.com/weblog/2021/may/06/security-releases/
| +| Django | CVE-2021-33203 | MEDIUM | 3.1.8 | 2.2.24, 3.1.12, 3.2.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33203
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-68w8-qjq3-2gfm
https://github.com/django/django/commit/053cc9534d174dc89daba36724ed2dcb36755b90
https://groups.google.com/forum/#!forum/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2021-33203
https://security.netapp.com/advisory/ntap-20210727-0004/
https://ubuntu.com/security/notices/USN-4975-1
https://ubuntu.com/security/notices/USN-4975-2
https://www.djangoproject.com/weblog/2021/jun/02/security-releases/
| +| Django | CVE-2021-44420 | MEDIUM | 3.1.8 | 3.2.10, 3.1.14, 2.2.25 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44420
https://docs.djangoproject.com/en/3.2/releases/security/
https://github.com/advisories/GHSA-v6rh-hp5x-86rv
https://github.com/django/django/commit/d4dcd5b9dd9e462fec8220e33e3e6c822b7e88a6
https://groups.google.com/forum/#!forum/django-announce
https://nvd.nist.gov/vuln/detail/CVE-2021-44420
https://ubuntu.com/security/notices/USN-5178-1
https://www.djangoproject.com/weblog/2021/dec/07/security-releases/
https://www.openwall.com/lists/oss-security/2021/12/07/1
| +| lxml | CVE-2021-28957 | MEDIUM | 4.6.2 | 4.6.3 |
Expand...https://bugs.launchpad.net/lxml/+bug/1888153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957
https://github.com/advisories/GHSA-jq4v-f5q6-mjqq
https://github.com/lxml/lxml/commit/2d01a1ba8984e0483ce6619b972832377f208a0d
https://github.com/lxml/lxml/commit/a5f9cb52079dc57477c460dbe6ba0f775e14a999
https://github.com/lxml/lxml/pull/316
https://github.com/lxml/lxml/pull/316/commits/10ec1b4e9f93713513a3264ed6158af22492f270
https://linux.oracle.com/cve/CVE-2021-28957.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3C2R44VDUY7FJVMAVRZ2WY7XYL4SVN45/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XXN3QPWCTQVOGW4BMWV3AUUZZ4NRZNSQ/
https://nvd.nist.gov/vuln/detail/CVE-2021-28957
https://pypi.org/project/lxml
https://security.netapp.com/advisory/ntap-20210521-0004/
https://ubuntu.com/security/notices/USN-4896-1
https://ubuntu.com/security/notices/USN-4896-2
https://www.debian.org/security/2021/dsa-4880
https://www.oracle.com/security-alerts/cpuoct2021.html
| + diff --git a/incubator/papermerge/0.0.1/templates/common.yaml b/incubator/papermerge/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/papermerge/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/papermerge/0.0.1/values.yaml b/incubator/papermerge/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/papermerge/item.yaml b/incubator/papermerge/item.yaml new file mode 100644 index 00000000000..6f4e2f66838 --- /dev/null +++ b/incubator/papermerge/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/papermerge-icon.png +categories: +- incubator + diff --git a/incubator/pidgin/0.0.1/CHANGELOG.md b/incubator/pidgin/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..b2b2478cc3f --- /dev/null +++ b/incubator/pidgin/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### pidgin-0.0.1 (2021-12-12) + diff --git a/incubator/pidgin/0.0.1/CONFIG.md b/incubator/pidgin/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/pidgin/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/pidgin/0.0.1/Chart.lock b/incubator/pidgin/0.0.1/Chart.lock new file mode 100644 index 00000000000..1fef66243cc --- /dev/null +++ b/incubator/pidgin/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:17.216307084Z" diff --git a/incubator/pidgin/0.0.1/Chart.yaml b/incubator/pidgin/0.0.1/Chart.yaml new file mode 100644 index 00000000000..5378c4f3b46 --- /dev/null +++ b/incubator/pidgin/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: pidgin +version: 0.0.1 +appVersion: "2.14.3" +description: Pidgin is a chat program which lets you log into accounts on multiple chat networks simultaneously. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/pidgin +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/pidgin-logo.png +keywords: + - pidgin +sources: + - https://hub.docker.com/r/linuxserver/pidgin +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/pidgin/0.0.1/README.md b/incubator/pidgin/0.0.1/README.md new file mode 100644 index 00000000000..f7ecc363f07 --- /dev/null +++ b/incubator/pidgin/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Pidgin is a chat program which lets you log into accounts on multiple chat networks simultaneously. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/pidgin/0.0.1/app-readme.md b/incubator/pidgin/0.0.1/app-readme.md new file mode 100644 index 00000000000..bbf8d825e97 --- /dev/null +++ b/incubator/pidgin/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Pidgin is a chat program which lets you log into accounts on multiple chat networks simultaneously. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/pidgin/0.0.1/charts/common-8.9.16.tgz b/incubator/pidgin/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: pidgin/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-pidgin' of Deployment 'RELEASE-NAME-pidgin' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-pidgin' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-pidgin' of Deployment 'RELEASE-NAME-pidgin' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pidgin' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pidgin' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pidgin' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-pidgin' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/pidgin:v2.14.3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/pidgin/0.0.1/templates/common.yaml b/incubator/pidgin/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/pidgin/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/pidgin/0.0.1/values.yaml b/incubator/pidgin/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/pidgin/item.yaml b/incubator/pidgin/item.yaml new file mode 100644 index 00000000000..47b4231cb2f --- /dev/null +++ b/incubator/pidgin/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/pidgin-logo.png +categories: +- incubator + diff --git a/incubator/projectsend/0.0.1/CHANGELOG.md b/incubator/projectsend/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..667cb405bc6 --- /dev/null +++ b/incubator/projectsend/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### projectsend-0.0.1 (2021-12-12) + diff --git a/incubator/projectsend/0.0.1/CONFIG.md b/incubator/projectsend/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/projectsend/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/projectsend/0.0.1/Chart.lock b/incubator/projectsend/0.0.1/Chart.lock new file mode 100644 index 00000000000..5aeedb635f8 --- /dev/null +++ b/incubator/projectsend/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:23.563984986Z" diff --git a/incubator/projectsend/0.0.1/Chart.yaml b/incubator/projectsend/0.0.1/Chart.yaml new file mode 100644 index 00000000000..0200a76b71d --- /dev/null +++ b/incubator/projectsend/0.0.1/Chart.yaml @@ -0,0 +1,27 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: projectsend +version: 0.0.1 +appVersion: "2021.12.10" +description: Projectsend is a self-hosted application that lets you upload files and assign them to specific clients that you create yourself. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/projectsend +icon: https://github.com/projectsend/projectsend/blob/develop/assets/img/projectsend-logo.png?raw=true + - projectsend +sources: + - https://hub.docker.com/r/linuxserver/projectsend +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/projectsend/0.0.1/README.md b/incubator/projectsend/0.0.1/README.md new file mode 100644 index 00000000000..a532274b12a --- /dev/null +++ b/incubator/projectsend/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Projectsend is a self-hosted application that lets you upload files and assign them to specific clients that you create yourself. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/projectsend/0.0.1/app-readme.md b/incubator/projectsend/0.0.1/app-readme.md new file mode 100644 index 00000000000..42cc8d98d66 --- /dev/null +++ b/incubator/projectsend/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Projectsend is a self-hosted application that lets you upload files and assign them to specific clients that you create yourself. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/projectsend/0.0.1/charts/common-8.9.16.tgz b/incubator/projectsend/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: projectsend/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-projectsend' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-projectsend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-projectsend' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/projectsend:v2021.12.10 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| ansi-regex | CVE-2021-3807 | HIGH | 4.1.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| +| json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 |
Expand...https://github.com/advisories/GHSA-896r-f27r-55mw
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a
https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://nvd.nist.gov/vuln/detail/CVE-2021-3918
| +| lodash | CVE-2019-10744 | CRITICAL | 1.0.2 | 4.17.12 |
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| lodash | CVE-2020-8203 | HIGH | 1.0.2 | 4.17.19 |
Expand...https://github.com/advisories/GHSA-p6mc-m468-83gw
https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12
https://github.com/lodash/lodash/issues/4744
https://github.com/lodash/lodash/issues/4874
https://hackerone.com/reports/712065
https://nvd.nist.gov/vuln/detail/CVE-2020-8203
https://security.netapp.com/advisory/ntap-20200724-0006/
https://www.npmjs.com/advisories/1523
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | CVE-2021-23337 | HIGH | 1.0.2 | 4.17.21 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash | CVE-2018-16487 | MEDIUM | 1.0.2 | >=4.17.11 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16487
https://github.com/advisories/GHSA-4xc9-xhrj-v574
https://hackerone.com/reports/380873
https://nvd.nist.gov/vuln/detail/CVE-2018-16487
https://security.netapp.com/advisory/ntap-20190919-0004/
https://www.npmjs.com/advisories/782
| +| lodash | CVE-2018-3721 | MEDIUM | 1.0.2 | >=4.17.5 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3721
https://github.com/advisories/GHSA-fvqr-27wr-82fm
https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a
https://hackerone.com/reports/310443
https://nvd.nist.gov/vuln/detail/CVE-2018-3721
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/npm:lodash:20180130
https://www.npmjs.com/advisories/577
| +| lodash | CVE-2019-1010266 | MEDIUM | 1.0.2 | 4.17.11 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266
https://github.com/advisories/GHSA-x5rq-j2xg-h7qm
https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347
https://github.com/lodash/lodash/issues/3359
https://github.com/lodash/lodash/wiki/Changelog
https://nvd.nist.gov/vuln/detail/CVE-2019-1010266
https://security.netapp.com/advisory/ntap-20190919-0004/
https://snyk.io/vuln/SNYK-JS-LODASH-73639
| +| lodash | CVE-2021-23337 | HIGH | 4.17.20 | 4.17.21 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337
https://github.com/advisories/GHSA-35jh-r3h4-6jhm
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851
https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c
https://nvd.nist.gov/vuln/detail/CVE-2021-23337
https://security.netapp.com/advisory/ntap-20210312-0006/
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
https://snyk.io/vuln/SNYK-JS-LODASH-1040724
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| lodash.template | CVE-2019-10744 | CRITICAL | 3.6.2 | 4.5.0 |
Expand...https://access.redhat.com/errata/RHSA-2019:3024
https://github.com/advisories/GHSA-jf85-cpcp-j695
https://github.com/lodash/lodash/pull/4336
https://nvd.nist.gov/vuln/detail/CVE-2019-10744
https://security.netapp.com/advisory/ntap-20191004-0005/
https://snyk.io/vuln/SNYK-JS-LODASH-450202
https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;utm_medium=RSS
https://www.npmjs.com/advisories/1065
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| minimatch | CVE-2016-10540 | HIGH | 0.2.14 | 3.0.2 |
Expand...https://github.com/advisories/GHSA-hxm2-r34f-qmc5
https://nodesecurity.io/advisories/118
https://nvd.nist.gov/vuln/detail/CVE-2016-10540
https://www.npmjs.com/advisories/118
| +| minimatch | NSWG-ECO-118 | HIGH | 0.2.14 | >=3.0.2 |
Expand...https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS
| +| minimatch | CVE-2016-10540 | HIGH | 2.0.10 | 3.0.2 |
Expand...https://github.com/advisories/GHSA-hxm2-r34f-qmc5
https://nodesecurity.io/advisories/118
https://nvd.nist.gov/vuln/detail/CVE-2016-10540
https://www.npmjs.com/advisories/118
| +| minimatch | NSWG-ECO-118 | HIGH | 2.0.10 | >=3.0.2 |
Expand...https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS
| +| postcss | CVE-2021-23368 | MEDIUM | 7.0.26 | 8.2.10, 7.0.36 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368
https://github.com/advisories/GHSA-hwj9-h5mp-3pm3
https://github.com/postcss/postcss/commit/54cbf3c4847eb0fb1501b9d2337465439e849734
https://github.com/postcss/postcss/commit/8682b1e4e328432ba692bed52326e84439cec9e4
https://github.com/postcss/postcss/commit/b6f3e4d5a8d7504d553267f80384373af3a3dec5
https://lists.apache.org/thread.html/r00158f5d770d75d0655c5eef1bdbc6150531606c8f8bcb778f0627be@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r16e295b4f02d81b79981237d602cb0b9e59709bafaa73ac98be7cef1@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r49afb49b38748897211b1f89c3a64dc27f9049474322b05715695aab@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r5acd89f3827ad9a9cad6d24ed93e377f7114867cd98cfba616c6e013@%3Ccommits.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r8def971a66cf3e375178fbee752e1b04a812a047cc478ad292007e33@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/rad5af2044afb51668b1008b389ac815a28ecea9eb75ae2cab5a00ebb@%3Ccommits.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-23368
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1244795
https://snyk.io/vuln/SNYK-JS-POSTCSS-1090595
| +| tar | CVE-2021-32803 | HIGH | 2.2.2 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 |
Expand...https://github.com/advisories/GHSA-r628-mhmh-qjhw
https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20
https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw
https://linux.oracle.com/cve/CVE-2021-32803.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32803
https://www.npmjs.com/advisories/1771
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-32804 | HIGH | 2.2.2 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 |
Expand...https://github.com/advisories/GHSA-3jfq-g458-7qm9
https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4
https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9
https://linux.oracle.com/cve/CVE-2021-32804.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32804
https://www.npmjs.com/advisories/1770
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37701 | HIGH | 2.2.2 | 6.1.7, 5.0.8, 4.4.16 |
Expand...https://github.com/advisories/GHSA-9r2w-394v-53qc
https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc
https://nvd.nist.gov/vuln/detail/CVE-2021-37701
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1779
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37712 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-qq89-hq3f-393p
https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p
https://nvd.nist.gov/vuln/detail/CVE-2021-37712
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1780
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| tar | CVE-2021-37713 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-5955-9wpr-37jh
https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh
https://nvd.nist.gov/vuln/detail/CVE-2021-37713
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| trim-newlines | CVE-2021-33623 | HIGH | 1.0.0 | 4.0.1, 3.0.1 |
Expand...https://github.com/advisories/GHSA-7p7h-4mm5-852v
https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91
https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1
https://nvd.nist.gov/vuln/detail/CVE-2021-33623
https://security.netapp.com/advisory/ntap-20210702-0007/
https://www.npmjs.com/package/trim-newlines
| + +**composer** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/projectsend/0.0.1/templates/common.yaml b/incubator/projectsend/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/projectsend/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/projectsend/0.0.1/values.yaml b/incubator/projectsend/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/projectsend/item.yaml b/incubator/projectsend/item.yaml new file mode 100644 index 00000000000..18fa18e993f --- /dev/null +++ b/incubator/projectsend/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://github.com/projectsend/projectsend/blob/develop/assets/img/projectsend-logo.png?raw=true +categories: +- incubator + diff --git a/incubator/pwndrop/0.0.1/CHANGELOG.md b/incubator/pwndrop/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..fbb8bac967e --- /dev/null +++ b/incubator/pwndrop/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### pwndrop-0.0.1 (2021-12-12) + diff --git a/incubator/pwndrop/0.0.1/CONFIG.md b/incubator/pwndrop/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/pwndrop/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/pwndrop/0.0.1/Chart.lock b/incubator/pwndrop/0.0.1/Chart.lock new file mode 100644 index 00000000000..247619ff575 --- /dev/null +++ b/incubator/pwndrop/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:36.301595659Z" diff --git a/incubator/pwndrop/0.0.1/Chart.yaml b/incubator/pwndrop/0.0.1/Chart.yaml new file mode 100644 index 00000000000..86f0118cf56 --- /dev/null +++ b/incubator/pwndrop/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: pwndrop +version: 0.0.1 +appVersion: "1.0.1" +description: Pwndrop is a self-deployable file hosting service for sending out red teaming payloads or securely sharing your private files over HTTP and WebDAV. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/pwndrop +icon: https://raw.githubusercontent.com/kgretzky/pwndrop/master/media/pwndrop-logo-512.png +keywords: + - pwndrop +sources: + - https://hub.docker.com/r/linuxserver/pwndrop +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/pwndrop/0.0.1/README.md b/incubator/pwndrop/0.0.1/README.md new file mode 100644 index 00000000000..e801c3f9fc4 --- /dev/null +++ b/incubator/pwndrop/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Pwndrop is a self-deployable file hosting service for sending out red teaming payloads or securely sharing your private files over HTTP and WebDAV. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/pwndrop/0.0.1/app-readme.md b/incubator/pwndrop/0.0.1/app-readme.md new file mode 100644 index 00000000000..d47124621eb --- /dev/null +++ b/incubator/pwndrop/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Pwndrop is a self-deployable file hosting service for sending out red teaming payloads or securely sharing your private files over HTTP and WebDAV. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/pwndrop/0.0.1/charts/common-8.9.16.tgz b/incubator/pwndrop/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: pwndrop/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pwndrop' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pwndrop' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-pwndrop' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/pwndrop:v1.0.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: app/pwndrop/pwndrop + + +**gobinary** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| github.com/miekg/dns | CVE-2019-19794 | MEDIUM | v1.1.12 | v1.1.25-0.20191211073109-8ebf2e419df7 |
Expand...https://github.com/coredns/coredns/issues/3519
https://github.com/coredns/coredns/issues/3547
https://github.com/miekg/dns/compare/v1.1.24...v1.1.25
https://github.com/miekg/dns/issues/1043
https://github.com/miekg/dns/pull/1044
| +| golang.org/x/crypto | CVE-2020-29652 | HIGH | v0.0.0-20200117160349-530e935923ad | v0.0.0-20201216223049-8b5274cf687f |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652
https://go-review.googlesource.com/c/crypto/+/278852
https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1
https://linux.oracle.com/cve/CVE-2020-29652.html
https://linux.oracle.com/errata/ELSA-2021-1796.html
https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-29652
| +| golang.org/x/crypto | CVE-2020-9283 | HIGH | v0.0.0-20200117160349-530e935923ad | v0.0.0-20200220183623-bac4c82f6975 |
Expand...http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9283
https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY
https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html
https://nvd.nist.gov/vuln/detail/CVE-2020-9283
| + diff --git a/incubator/pwndrop/0.0.1/templates/common.yaml b/incubator/pwndrop/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/pwndrop/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/pwndrop/0.0.1/values.yaml b/incubator/pwndrop/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/pwndrop/item.yaml b/incubator/pwndrop/item.yaml new file mode 100644 index 00000000000..a59c838037d --- /dev/null +++ b/incubator/pwndrop/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/kgretzky/pwndrop/master/media/pwndrop-logo-512.png +categories: +- incubator + diff --git a/incubator/pydio-cells/0.0.1/CHANGELOG.md b/incubator/pydio-cells/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..edfcfe3662b --- /dev/null +++ b/incubator/pydio-cells/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### pydio-cells-0.0.1 (2021-12-12) + diff --git a/incubator/pydio-cells/0.0.1/CONFIG.md b/incubator/pydio-cells/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/pydio-cells/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/pydio-cells/0.0.1/Chart.lock b/incubator/pydio-cells/0.0.1/Chart.lock new file mode 100644 index 00000000000..78040aa4907 --- /dev/null +++ b/incubator/pydio-cells/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:44.34506015Z" diff --git a/incubator/pydio-cells/0.0.1/Chart.yaml b/incubator/pydio-cells/0.0.1/Chart.yaml new file mode 100644 index 00000000000..56fa24141b7 --- /dev/null +++ b/incubator/pydio-cells/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: pydio-cells +version: 0.0.1 +appVersion: "3.0.3" +description: Pydio-cells is the nextgen file sharing platform for organizations. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/pydio-cells +icon: https://raw.githubusercontent.com/wiki/pydio/cells/images/PydioCellsColor.png +keywords: + - pydio-cells +sources: + - https://hub.docker.com/r/linuxserver/pydio-cells +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/pydio-cells/0.0.1/README.md b/incubator/pydio-cells/0.0.1/README.md new file mode 100644 index 00000000000..d9fdbdb1cbd --- /dev/null +++ b/incubator/pydio-cells/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Pydio-cells is the nextgen file sharing platform for organizations. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/pydio-cells/0.0.1/app-readme.md b/incubator/pydio-cells/0.0.1/app-readme.md new file mode 100644 index 00000000000..0300d3005a6 --- /dev/null +++ b/incubator/pydio-cells/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Pydio-cells is the nextgen file sharing platform for organizations. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/pydio-cells/0.0.1/charts/common-8.9.16.tgz b/incubator/pydio-cells/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: pydio-cells/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-pydio-cells' of Deployment 'RELEASE-NAME-pydio-cells' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-pydio-cells' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-pydio-cells' of Deployment 'RELEASE-NAME-pydio-cells' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pydio-cells' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pydio-cells' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pydio-cells' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-pydio-cells' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/pydio-cells:v3.0.3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/pydio-cells/0.0.1/templates/common.yaml b/incubator/pydio-cells/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/pydio-cells/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/pydio-cells/0.0.1/values.yaml b/incubator/pydio-cells/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/pydio-cells/item.yaml b/incubator/pydio-cells/item.yaml new file mode 100644 index 00000000000..565467ba6b4 --- /dev/null +++ b/incubator/pydio-cells/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/wiki/pydio/cells/images/PydioCellsColor.png +categories: +- incubator + diff --git a/incubator/pylon/0.0.1/CHANGELOG.md b/incubator/pylon/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..15dcecb88bd --- /dev/null +++ b/incubator/pylon/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### pylon-0.0.1 (2021-12-12) + diff --git a/incubator/pylon/0.0.1/CONFIG.md b/incubator/pylon/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/pylon/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/pylon/0.0.1/Chart.lock b/incubator/pylon/0.0.1/Chart.lock new file mode 100644 index 00000000000..bf5a8e5e372 --- /dev/null +++ b/incubator/pylon/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:37:51.53132428Z" diff --git a/incubator/pylon/0.0.1/Chart.yaml b/incubator/pylon/0.0.1/Chart.yaml new file mode 100644 index 00000000000..9fef142a1f5 --- /dev/null +++ b/incubator/pylon/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: pylon +version: 0.0.1 +appVersion: "2.7.0" +description: Pylon is a web based integrated development environment. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/pylon +icon: https://raw.githubusercontent.com/truecharts/apps/master/stable/pylon/icon.png?raw=true +keywords: + - pylon +sources: + - https://hub.docker.com/r/linuxserver/pylon +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/pylon/0.0.1/README.md b/incubator/pylon/0.0.1/README.md new file mode 100644 index 00000000000..44006bf1493 --- /dev/null +++ b/incubator/pylon/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Pylon is a web based integrated development environment. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/pylon/0.0.1/app-readme.md b/incubator/pylon/0.0.1/app-readme.md new file mode 100644 index 00000000000..a36652e68b0 --- /dev/null +++ b/incubator/pylon/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Pylon is a web based integrated development environment. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/pylon/0.0.1/charts/common-8.9.16.tgz b/incubator/pylon/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: pylon/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-pylon' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-pylon' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-pylon' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/pylon:v2.7.0 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Java + + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| ansi-regex | CVE-2021-3807 | HIGH | 5.0.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| +| xmldom | CVE-2021-32796 | MEDIUM | 0.5.0 | |
Expand...https://github.com/advisories/GHSA-5fg8-2547-mr8q
https://github.com/xmldom/xmldom/commit/7b4b743917a892d407356e055b296dcd6d107e8b
https://github.com/xmldom/xmldom/security/advisories/GHSA-5fg8-2547-mr8q
https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
https://mattermost.com/blog/securing-xml-implementations-across-the-web/
https://nvd.nist.gov/vuln/detail/CVE-2021-32796
https://www.npmjs.com/package/@xmldom/xmldom
| +| xmldom | CVE-2021-32796 | MEDIUM | 0.6.0 | |
Expand...https://github.com/advisories/GHSA-5fg8-2547-mr8q
https://github.com/xmldom/xmldom/commit/7b4b743917a892d407356e055b296dcd6d107e8b
https://github.com/xmldom/xmldom/security/advisories/GHSA-5fg8-2547-mr8q
https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/
https://mattermost.com/blog/securing-xml-implementations-across-the-web/
https://nvd.nist.gov/vuln/detail/CVE-2021-32796
https://www.npmjs.com/package/@xmldom/xmldom
| + diff --git a/incubator/pylon/0.0.1/templates/common.yaml b/incubator/pylon/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/pylon/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/pylon/0.0.1/values.yaml b/incubator/pylon/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/pylon/item.yaml b/incubator/pylon/item.yaml new file mode 100644 index 00000000000..8304fe9fbd3 --- /dev/null +++ b/incubator/pylon/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/truecharts/apps/master/stable/pylon/icon.png?raw=true +categories: +- incubator + diff --git a/incubator/quassel-core/0.0.1/CHANGELOG.md b/incubator/quassel-core/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..ac2970a30c6 --- /dev/null +++ b/incubator/quassel-core/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### quassel-core-0.0.1 (2021-12-12) + diff --git a/incubator/quassel-core/0.0.1/CONFIG.md b/incubator/quassel-core/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/quassel-core/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/quassel-core/0.0.1/Chart.lock b/incubator/quassel-core/0.0.1/Chart.lock new file mode 100644 index 00000000000..3132a428de9 --- /dev/null +++ b/incubator/quassel-core/0.0.1/Chart.lock @@ -0,0 +1,9 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- name: postgresql + repository: https://truecharts.org/ + version: 6.0.27 +digest: sha256:04cab01ea1d52e223a842874cee392193c267e923238625a47ec1198af116014 +generated: "2021-12-12T22:37:59.070509857Z" diff --git a/incubator/quassel-core/0.0.1/Chart.yaml b/incubator/quassel-core/0.0.1/Chart.yaml new file mode 100644 index 00000000000..800121249f4 --- /dev/null +++ b/incubator/quassel-core/0.0.1/Chart.yaml @@ -0,0 +1,31 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: quassel-core +version: 0.0.1 +appVersion: "0.13.1" +description: Quassel-core is a modern, cross-platform, distributed IRC client. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/quassel-core +icon: http://icons.iconarchive.com/icons/oxygen-icons.org/oxygen/256/Apps-quassel-icon.png +keywords: + - quassel-core +sources: + - https://hub.docker.com/r/linuxserver/quassel-core +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +- condition: postgresql.enabled + name: postgresql + repository: https://truecharts.org/ + version: 6.0.27 +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/quassel-core/0.0.1/README.md b/incubator/quassel-core/0.0.1/README.md new file mode 100644 index 00000000000..4fb2423db51 --- /dev/null +++ b/incubator/quassel-core/0.0.1/README.md @@ -0,0 +1,38 @@ +# Introduction + +Quassel-core is a modern, cross-platform, distributed IRC client. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org/ | postgresql | 6.0.27 | +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/quassel-core/0.0.1/app-readme.md b/incubator/quassel-core/0.0.1/app-readme.md new file mode 100644 index 00000000000..93d96e2d7cb --- /dev/null +++ b/incubator/quassel-core/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Quassel-core is a modern, cross-platform, distributed IRC client. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/quassel-core/0.0.1/charts/common-8.9.16.tgz b/incubator/quassel-core/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvjjNQn`(Au#~5+?qf*)esKJGJ?nFn%B7()Nh; zwh`wwGPynAe0^{+j^<k->IJ`lAqJ|x(NkF@0O0T1(IGEnBv5Xg=1_<=*P2EDtfC>f zt}VJOFtC_Z0{zhtX8VVQ78ybtnje|y7;eFB_>DoAoyKMFI!AgqoU~GQ6HA(N3oN5J(g97zq z2q?3WVvd#BX0VAg*inZON|jZgb`<_eGPy{LU@@qo0&ajyw6qE!fV4{D#LDbJ5AV51 zN=SN-IPkpA8Pwq+-P}hMzlvb=_6yY=+4nI!6vcsqG*A5ZbYnIc-FreKW7dP7nDHP? z7v(5(IT#B;oS#WF(OZALO~xD?l4I|T7MYWvp|h*4IL>a>BGQRdO-Kuwu{0sdh-#9| zz5LjY@ATWbqv)m`TgXlQGMqP>`$2c*jx0Se^uT5iWyMqM znUhk~Z66mQeb5AV2*fw)GJr9nXfG%7Bs?U#Tuvna=<$Y*xWI?vyL%!hfRh<*Qvb|7 zjNdsj+`jHWi8)IU^;^z!9YrxEBpC(lqeVz~FSqs|I7bYwnVV9;oBl(lTUw7{6bT7C zoT}^QV&tjPo{stPpbc6Hyk1!^{zASxrz1;LL}rMbPwS00;~P#nHLNyyp11q)$DQ*C z>6|V~@*17FF*^|oQJ15P7+>?!f}sL{TB;Y#e;WVFsez>EO`Z{soPf3a)pAYFGeC`i}Bp{dP?vhv4RISK_R>o?=E)Oh&&X>&RH&<@ZQ5+jCf~P zd+Ozd_s-0fv5@=_jcy)(k}vl%J+qUagIhuzgE4CD_ub@I2@DZZVJZO4&b%X1v@Lg$2wRzDZdFbv-EU)WcoX@$b?2M;;xKFTXD~z~ zKD>>(K@IkBe?ML=mk=0j}T@uQCWUg&G2itzDc zh!B7Jq!LX;)($Gbsa^f1J_7`Op`TQ#j)n|;(q{CSb0<%y?U4cG1@9Za!ULd=`o6s* zW|Uyy;%aec){maoKKz1%=VAs|`x&=$#eioqm%(5`Te}ef)z^4`&;!=V0i-qGQ5$Pg(T)CTPz?h{e=DllkH- z&fx8s74nTV!1L3Re2I;H^~mk}zKXN)r|;jvjX9&ePv3c(SoH@^eTT`&in%^7?$h_o zktppUpgB1$jXv=uJ3(XQ)R|y7{$r|8xIeMt*rxK=LtxzG=jdZn!V~M)&%3(n?cw=) zbi0|_+rd{tOQ{9OSlCY>Z#I1gwqXI%Drq~vi!+;(=88}#Kz#aIFIuL!hHE)v6)-Tk_*zVJ`xi-*;BjFHl?Wv(Ino6@N6OUG*;@t8>=`sO&u9PLkB{RFsjZmYieYx!&-80F z+zyi&8@^g#8O>hFV?{7IAJS;6o4(_`Wzv3WB6q-qeLeV_yoJ<3CvT;ozkZDzt7JsC zsrM+JZ-$V-N7S#yNo{53QaYL+SWwN9ad+wfTYYi*OXrNSY_A=;?aGZAM}wKZ1q>~? zyKz1nr(}>3qSa@0$}0-Ur1dA#9;7VpW1!#V+&eny#09%bosLI5Z~(NOg!?ZO&*+sP z=Jj7ggD}cJM(r0?p?mk~rj1k1hJS%U2#rMB+MWDm@AU6p)13UZZqT)wrs0WjAW8Ol zvML9?fduwKZQHxrxC`Yl*r_R^gg!vwVH{engC)CT3PoD(wS?Ou>^}@(-8atv&K?PU z>(%0xX7;=6L^D=l6HLeVI&?eRGaiXXwQQF~IHrE2xggOEzbMv>N>7b1rwd4%VXVb_ z>uVhTb7JQpyy*FA(;du%r2Ux^%7~u-#^bAlI$?u7;?q!lozCA(xaPw;WwzRwcCrT- z?N;J^zMvFf44fghzVjN{x{6J4PoJG=*`bV9l(}aRIV^P9-7rEL;PX<1(3{W9$EYN8 zH0vyUeMhB^j%|9dpP_WY0GGR#Y`XmYZrwMCjh>Gx(@hl5)i5%7U@);jk&S2X6Mg9< z0A|p{*OwJCro~hmg^waS4X0uv9*Fs-?sw!p_l>RGoO1nQyE43b2pFT%+5m(Lf6oN_ z;5n9a#7Ult>Rg_5cDE|;JBsbMr5(t&0cEdv2o>F(BDyoW646ckj%~A$(n-&5>*<^N z<9XzfeAAxL#^GiMfxhdZ^@{7ge2RFI2-#TDHX)cGsliyI&47ykR6^3RY1eV6|> zcR7HB7C8esviVsiPCFf4uw#0#v0uF&w>a{^if_JWew+&x9+4-yKHdE>5=2>6jD56*o1ef?ntu?!a4|}pCT55fKhCiuX;U8qx;MQ)_HSPg zhdj(|o8#Y~=qC^)t1j>>guh?@6Pgd@OWBAEc|V4J{}{1id$ z__<>7_%{Dq-p~9ISf+AWf3)2Mh^pCf4<5aN*AVZn(PwX_qAw+@GblXY5mL*0@Fh*0 z3nFQ)5~E8pS&>6Lzyo56%VGozc@z>7WYbqNc`+9sg{zN(*PS5UUhsSbeBR9+^JgQz z(^(k?b|*|$cbd;7lLC8;ZY_4_ruC)L*y>ULYG8}! z>>q~HW^*u*qkD8=?_wf~8O`H+PzJhx$V~5X*>CJ21GSwHMGl1Zk`g@045QIsUyUv{ zN)wSZbCI98;$0MwlAL}xNOo(t9hkl&nRI=6NF|cdaEZp&34sOY8yt?`&^!> zquA%yoK7m@mcs3I0%DZ1==07e4;1ijT~nC11+ixUn- z82ZV7+)M|!9KpRKnH7kpcaya&>#r)5*_{;Foo3As73eWJEm-bttN;DZ;NcRIDGyfnL%RA@a^7!50vZ%diUg}3;|TbI7`OZpS< z&+`N!Gj>^c<6hg zKPy_zE-Rd}b?FPB(m7-ltVQ0~Y4TeIidzNQW2KdX14)9#{RN5J2c}DzVs+`3pwcqL z5YaB`9Z#e|+iL|C7cjW16SI`{&IA;2#X{PQ-k|b-+@gHxIvyrf80`HhUDd?ti;G3> z&SAwGY%0`hC>5<+S{_(Qt(3m9Di?aXQ|u$JRikYLsEwHI*xVd#v*ftzoxCrM1r(3qo1OJ6cl5ui~8_~Ve zUrf|1U*@uA^^6%eL;pj}OEQ_6!I{jkH8fQ_e@8|Wj3BPaL>yX2c_Okn1_RksW-HUO zq{6BsrZ6P2*2qV!o0$ru?^uGmx2a^F{H)9#QJFcM_k;y&XM;!5DJ;$xt)aQVPWU;l|8r8(}(0pyi*obv3gBJVyxB# z;u4X~aQ2)^+C49 zGGn0dZ*4K!^2*81M?-o!O41xEEe{9YmNX`iaKC*`8a*-Eu7uUqn1|*ChFJ!41Q~az z22adk95xM};f}sMNgApzOLEEw?R_yyyJxv}l3g_RSJPLmN(Gh19ikSOw4p^!I;(gJ zhujS5YM19BvjjcsghG2VO!U*eFjfsymvVUTDVlZ@Gt?`))x~RYT73ioc_}cw2PWfu zXC7w8Tcg^RL&}h%e`c&VHM1LGu(J4`17Q`KR}Mv# zr5z<<|5p11d($y(cy{zRrHxwD9*m_frE=SKf(23~ovcryW>1h_zGM(lQTv_%*Fn0l z%m%^A70rqMSNk9zUDk*!n=-Y&SLYR2$)XKCgOat!?8Gq*Bj-^XkHqgyJ7G*pR_yVZ z+AQD~COm1Ik;4;57K+z>w`g?29Iq6pmc7v4Bs9zBFE#FLGo>{4rR4Rf*Q1|sPg ziF%iSEA!?>CsS!`HMd;O^%*SP6JV>s;3w-Zw?Ye7X4-Op zT|O{ufn3~`aAwnG8{%n|Tmys=g=vpjr8VgSjA2bK)Ss=?Ag>ueuVi9tj4u(|M>Ud~ zQKttulJ&CA&J9il@BL;0#4SM6$!HZO<~$>1V^I&Oh6psqdFvQWqZ? z^YhcxyK`Pib3DusA3nvCQuA5hBw8Xv=!_k!C-e7+Hj6en6WO+Byf~urJys{QSL>#= zJy+pmV`vt*CzT?Fi{`>ARM|rYnkZ@xcJ(W2DvzRZB#4>Wu;uC>Iw&86c?rJg;)-4t ztdXmcOJD;IgL_7U#&+5ao=XfY%<1ZNVtSIS6O!kRIU;GYJ=4mw0p)8;pEMjeNt34r z%wbV*BahwVGI)QQ7hn{UPxNg3q!~&NEYLz+w)4H+S2j_?(e75Oo9%K&;cw>Af!9g% zh!mX7q^qT$(Y;AOqDjZT_njK}cMS)^!`_4!T!SJU_Fp#jkUoB{C&=8k zIz@?Ek(1Yqpnq3hVf<3HyMF-s^8B`mu9eOga@9jAGtzG8S$C4V2=$K~ff(EhYBqT?PoNBZGnUoNL znD8uZ8htYoBemg9n*^QUHjiq>IcDop?p!1>f^AEXaTq;rdw5eW#F89Vbn^)0i!CSVzNOp}A5QL{)?}HMux?fS zty((Aw5xmv#>vNirzT;VOHCWv(jb_vdYl~59k&-jI^r;RWXw@OQ`#`BRfQ?6>Y;k+ z8Y4!-DMn0(UkuDsy{Y(T4uQZso%W~#MD4`GEMA->hUtT))iCt339b=f?zf-2?~&z3 z-I~+uGFV)gfak|R-j9JPioc~DR6NwrTwg!2@Iy?O?+p->#6i8|S!GK6 zT_kJ&m&)o#C`+7{Q}!cVU^x)xI!#*#vQ>CVg#`YYN`u8ngXz3pXb4Nfnks>+Rxb+T zHJoO}b@)yjGn=?(%0J?|HJs9Z@Wg-cN6iOWN1Gqd56){$Y~Wg`NlrD$PmU7-|mCX) z7AY9wL$q-Gx{TL|5m26H;kg9W$~y<2FWc41#om_gOX1kd1>cX_MY|AyaunQ+|L9f)L+7{!WjzCCN5cDU`ld$ClD}}p^4J2f$oj0iD=js&3)rKhY z1|om42JM>010p-4#2ED&w20c}+W2!3>_zf9@S1YF0;3|>BUB%yZp)Zpf(^u@A`X`> z$t{S=9k+NI_@>$?MaBtZOVEc_U(Bf~-RZlc41?$gTe>LUhmN+5?zX+~o;f$VfZBlh z?wZt0R1Uo>Q=y8vT)7Ij_UMiVKXjZPGMvsEi|$976OlJiv+`3I{yZ~mMwg!65~;j< zs7^a6+0KMYI&`?}dZbo+--Q8*%I~_19Z0;2baAP4pa@Nk}+?OdF!zmm!-IodF?oWoQ{<8Jvo{M#&m76-enNl&wt*Zi2eGLoU6~xyu9PZ|3zX zAz#U@Gx05cZ{Er8y$+?{^dglkivXX5nd0hI`y|rOoVu-V3RIlSLUEb2GUSgOe0j+X zJ%2|NXLrAT&k&7Fp^~dMk8=?kc$4j{wf&yfoS!W`dP%0mq?53u8;_ejL@?*Q z5t7%c>y2BRKGI0nu_iB-T@nY{8t##hC1K>S9|xk@s&pN7mod-@%I;r?t^$HYAkuAF z@7>JV@!#$4!MN$BT4rVS`HXv`#_iy4NXp0|v9Vj(XCj+}GagBqAUMzWFjPj4wa7z@ z0uu<19^1jmMUybd!_I*ka+A7vvAtotG}VB{f$m`TaQNQu#E5_E@95$0{_yvnA}gAw z+L4)g-279=18o-sFsrSWcSziB*bnXc%7)}dy!>+`&up>glG^ zPwpz8cf3aRnA4BPVdT74l{jh!a#)l|gNL&4T9W-fU>8n4A zA7c+SHEf(>#L)e|E770~R1ckxQ!-X$rU8uvxtwI#=%03k(}AP(qkHuuH(-IcCX=UK zk2zFQja@aIg>I)a*SRXG`~-B7E0DbM#OlR}Gr46{^|NnT>(L!gaBs;0b#}yikmlTm zDDmPv?$c>Rd*5%{?QWF}{Frx}-$5n6$eF%owVGPy@rRQm5%fjN(dl>e2MNK7be%Fj z$hFCE(NU`Q+fO<+Gnq4o5#7azkhT$`589(C_n_`6r5CY%;?wejzRQWyXPhuwtw3#N z0Z<6)PrV_#3V;tmK9%BnH*VPUKS1v^hii2pU zymu1f`81xxY=F`&6HyqpG@?#`AXs+E!pa6E8{7SjVc1f&TlKzOd&D&pmGy6q_8~8GuFp=2EQJ zoBmVZ3Y_#3iD<_R&02zn?zSdE`A=$*^R;2kiCpFL`r~+4B5lIe0)m8NJ6ZM3d zTXVYLYT-N&=vLRvKJ0q>K)M&iA;P$^L%YcHTv8NnPy92PNx}B&cSd&cyG{5C!JHk$ zTVE`7+S);8qp%RACk|~J`T5uLc>&D4hfCd@WF--DJm%d|u2+z!4DNp>$KEKSdQ!=B zF?Uq(`!19y!}=MJs>S63#vPS7)`;o`dTaY`SkX`N<;nPTQ*=@SnyN4KIeQ;;qkhi0`uol^@_PNcpjCM4SP%aA znpHj7(*G^+?W&mGZf~zSb$JBLcf9|vhKl10T}{ZV`}EO2T|M{vrs?ugY}jQ_jG4?w znpnSPOZU`w&Z-9VQ>l~qqXs`ejD$$93kn(S>jGrb#45~qg#MiYny;29^3DYF9lW9V z3xF!in3Sp;!Wd9yBgK>?yTM=^VX~zLBb*|mIp->@NIJGmi)i^zO%=ohmuO)TNDyg} z#CdM#o$V~+O1H-#y?U~gg94~TxB@$}CHP+!sRmre+T*5k zHB&c1b9X;O#CQUuTxpGJR-$}Stj=@m+4LFWLb9H-6`bGewb~!*8*pE-P5Z2P10dD} zse0NWRm6P;;2l0ha7(#f|GmVkJ#C%y!Mcp&i2Jz|K2?Bho}jZH{vn;)9;a({?acl2 zemjexZozq<8U?qV3AfZsv?+s+@k;NnzRZgya*{H4P4qZVwrm~IjKnnJm&KVP+NT#c zFnmCcIARGiE|NcijdA;xm(4Qzkb-XneI$$x3v z(f3aH2m-kp{Lw_SH8L^IL%|nS20SaLU_4a3kJU?Wi`EZ0{hc@{W~t`U%O%&e;e(18 zqdO{r%du~qqFx!HAxe8UGB?lO` zoEoH7)BGaRC&wWqG*8G((l<2Q@=SHBo$m~UKfsP*7ylOX?SLv2aJeU8Bk3-6afIGW zEQVRCU}a|gQlH5Uu71)qoseZ7zT59O1KE&E+~0lhm<+Bhqgsbnub)C#!A~5)Fym04C!l6c#>7I4dz%Ka8c;~uwfBuBqp#9!0Nlmdqev2 z7E};_+syWlHZRFKFBNUnplIZ#4xZWBTpy<(XLY~lPLvAtPRN? z9yE$d)i^qcWN9xcGi2>Iq2?Fwk(!&w>yN{GX3aERcaWM9{X^0ob*o?>p)2?2HqefA zdfLM59N3k|WtLsbK)M}RW>FxL={@qEY%of?*V;uodM-|$)4-G(5t?=9Bd2H7dqZ0vi|0;F&oD@Oiq z`L-PBVxqVGQa)%+b=jFrrUtIQyISU#M&^Dr-g(@L6_`-&>Q|;NtVR@Hm;sk|`D#>v zLjNe2{Zqj#xWex&eR(uAWGS4n^du{ot*F-YNwMguT-QK{{cGlLo%Q|-zTp3sYV8uS8fK#;6)PIt19FpWKfZ8uZ9OREQ$44t|29D zv>w9MYHg^yJa*tz^vx( zL{~1+RMGAU30+%?R__4p*FGEd(PN{X2j^OS^a$YFL=u%Ah2_hdUV^^G%_m;dK&N?6 z>2q@jTT^Z0sEpAtPtW^T=GoGs?4(Vz)q{toc-nb?EZ1M1R@C1tPsJR>-T!jMf~EN1 zX7%0`C(+mWw_nWHQjeCCYliGrXwTahx}OhMBbRgU8gyq(M>e9zNKDM_uQWJo!L@;%*Rn)uq_^ee2IsYluoA9l zP_L&-aeZd4Jl*e7YFi&;ba;mFI%l_K;EO{*^_>fEI>6cf0>1oOerKrhcCXVTZ^#y< zHA5_C3W~pQgjO(6qx}iSZp2htb|4gl^6?8J9?@}KQ71j6j4My2=eDmqqiw{23CCn6 z^wM5=qGW86Go9_gywiaXT})Hk+=Z@_7NQ|} zueqFKoIXJV)B|;Od7Z_H3{Q+)UT#laArBogL)Zp3y0YiHSCl7}6&-s$1FpLvqBS*X zTmOz8I2weZsb#zMg)kgDK`}u}wYO;6gkz@}k2#Ab{(F(djJ%E*NvZll3)W*Vp9LAV zN)FK9uHJOcSch{`DOeYtT3irpV84G_;1Kk-9sWz|x3PNM;5I`{?i)xk@IlEkUlkJZV}SYX1EuL+1_wBmqGJ&IMR%R zP2J{;N%(I@y&~*b&D6~MGIX`~HEj>|TD#V8S}RqC)k9TN8VrYy*)Q^(C{XQ@e{|DZ0^kb>Kkr0b*{u*s*T3Grff`*b8p&^S3>MNJ$B7&3 zYnN-Al^r(n%cXoDD@tB5#&`r}f403HJ6o}7U~pyu*Qx^I@+P58-o5B`nshED!6STv zPEa!kbmqpCi@km%H<7~ez(P@xKBgV{z}#qfXb^{R=E>*rYuzEt!&0sHcjvx7JoOm{t-#`S~Kx%8mCeLsPAzw}r^i+l zyA8yfmYN?ORNyCGhWJUWf|(8)rBia*2q$GgcFIM3^g#gnz8FdYv-Z)SJpd1qbANtr z9==U({==Q?Zq7sWhZtUI<9`na{jfj{h6+S$@ZKXMXThuT{u;caYB)O?aeTJl!3hs_ zgxvoBs4t#=*jbUu`U7b2IGp6#bemnod}YHjm0M9N4=J!4545*Q;}ul5?|Ro1eu!86 zN8M_~So>Ud^o9KT4WlwRN7_BE4qySD*@lXvu4qo;1!FhbGCq+tee=kX>jne% zZYKJ`@6Y4g-P3#7gR|*v>p4PMeU>WBv}?S>T5+vAy5}?aGhfXg-ZgsKIG-4=lX``e zBMN;k$znlgMDh~-{N^S5KylmS%I0{Tz&PJ?Tsv#&?4r1F_I`oWB8edG*en*|b=imO z{tb*I@s@&Qk&VsRh<4_Tmf(`3n9z!=m~eeKW;)a}s|V*m@*UhgQ)o(04apVZSp2ex zjku~m$lhmUTxxeNvwJ&|nLL0rv}6Q$KFYIQWDh4E`WSsVw*8kIqVZv4XA$vqq-N}% zi=E*E*96v-{nxb5dlNqSIQq(qO!#5I&$OE(7`UcOPI;=Xi1DTgd5Nmw+&f`9hJ*Au z`HGA;wF5Lm5t&t!TDICjmoi+0ZzuW)4_yinTB~irL>pyq7AV
8%Z9HQzBBJBLj zOtQM4nY-;4dO63=BdyWnYUPAF_nWZY&^--3s8P|2ecAT(@CAKDc|RoQB760ShP-3i zZoA0N%qutfV92n)?C523Fv{3QZ=recdcWuwg-#Lbfu=zJP-u~;*Jr|$^dCa;oXB)e zJQS9yBmr*#7FOvz5A{}a2fT1i{a*peBInQ^TW>iedC9YLzs17Kj=_>)X&J1v)z;=g zywL~DwB;LP%d<88lR=g*&3|A$7a4Gor#e#hXJ@;6H;U9YNc)*7IU_z zBO#i$&QLwIFMXoW%w!tc+4~i|X&mpt( zm)<4Z@Qy*6H(aXN{k_RA zHsw1rp=C4MnKKLo=PpAzKm7$4-sYG5oiF)y)aPm}fliJyP1DN^8HrKZ)n>Cb$SK>J zKz@ZX5UWebA}D!>6t&DrGqb#RcL5`zF)gnqiK^(S=8ctlY!1A&pLAFStm02ISIER78?2^e# zN!8|i;On_Pz)CX(m)h@z=OynP~@-z!MoE<0r`+N@*GaLCtT&=)6 zvt+398dQ%`*6$~osJ|q5?;V-&4hGP8Ap064&6DC0zj@Cdy0)JXAdsAmPa74?tF_|oEKR%5%ihpf z^vg^fUk^WL$NTO1`Q_6@{axC;YvqK(RN`lId(~ZvoxFdF?~pjA|7riHJ$5RG z#m&-jr28t7xW|Guimx0hSBFaQMCOPbd$q&SDUmoHQ2B6GzUuq1z6A;={>)n8E{{g!A1Dvi{LQ~lX(IsJf(9O%&r$zg|b+##OUh-3AD07JN~t%U!}wXLN0KFJR!1xgCS)6p>ZXNjH(DPa>c zrXu2&7PHABi5e!XFXPZdyFZ341kifXqpVs0tG1iOnjpn4K-QZ~VUCfI1mX`*<}oLY zDT@jzG1}MBnvg;Q-~CFDk-dD&Gd4ASl#}DJVyD&@DjGI*wWyp=aiPHSq+M_G|>IA@6PJDhG-- zmpObtA6S3Co?adO_Pcou3Rg%p+#8%cZmGE}jH$1Nm`JLHoN-_|vXn39U@PYd`LsOU^~ebeXpQyqOKfqteeCz$cP3P zKl7r*j89eBQ?X)I0BeR1SH~&4Z{6CA6*s~GwbZ4(7>@kBmAf^FrqcK8@*LmkiQw;@{{%v35egnoo#$#uT6HXjidR)Z1yUnnlhRdT2=k4p4>D*Q zCUgXZ{sohQoJo_SBPgg4mTU@uwAEdbo$F@<1 zudhsAY*P-=FCZARsBL6tr8%;03HS`~XkC?!)eIvYNxxHbO6H=uXGsyyW(O#m0X9a4u zrN2noK&Gc0jsqRO;N%rr=S4D`0|g=&n-KGIM@h|*5NZ{|Br1`%#$GztNc;o+z#ff( zK=LPEuEaNE-$E)X_&3y!}ouM;k!kNel`vi`4uk9{wdYUOn7?cH$*{hL7U> ztuK1vA%6b5)0~Qnv&%otrlg=;78-b-+fy5C^!g*D;E0b_lc0ojF|3l zg2yUSR|u>ElcWbzS*}JR#LWR0wX&lJ|DAzK)wWt`>8eVlIbTYZ`;Uq$V)jo_@r##|_%LnPMV+EIdxFmlx{B~d01HSVL zojoXB%Vn+BK0C-xopsyx_lre^#kJnoi2Et~mKLkM}p!OHZ zIa^wQ6ha7ABExcInIWnKLSZW|F-EcB!w#RX2iMG$%H^pjLeT8Wlkq&!v z=e~!<#QEFW(YLpY=hO4SQJ?&bs>|*5>su%D+2hh)PXj>5H=txD7KMjJT25Z>d1!+A zNs2S=S%2*B%k0_EM|5kt`n@=+Zp6)XJ}EZksbLPm>hyf^RW=s6soL;NWak>!8t5u* zLeMO4CV6vxBI}H^@>qwLTBmvV{80!ZABPxS|p)pDZLPickRUK-vB0{~O3Yi6svcx(^GaKM_ z`9jT@^=8|YJ_*)c+N`xoM_=MIY7Y4172|aw@k4DCvawN%$en_+ZG6aKyD(I%jw_}d zY_(E@DKbXDjTId^N30D;#H|WXWozC%?x8z(^vMrwO*58ANd><~v|bjDt6^&XQJ@+D zf3a|g|KB3a;?=;*m8HAK?(r>4_T9 zRL=q4HE-RYas0_J8Y^r!l^yX-HfXr7+h|{Qvj&H%!~BkqAL4f@esC5~*zQO)@{&g+ zim3XmnAYiBpJ*`XbD;;m8V8z1Zd&Gkn!(qLTg#`V4wmPxaxjU9M>8)4?Jig z5ORV&81CACe%fe~y%Hcm0!ib^bKHa#Bs5*D>S0LjaiTv`$zTcmRoDn=_Y@g z>K_)Km$pQ=+X9Geb?fHF^VMrSR~Q`-9{Qd{@PhXmYX0x#Uo_ROHO9DZHty?V$M<;< z>uJBhAWOAWMHWjrSvLS&p6*-t-*B-1X2lEA^LC?kAH<;DVqe7Y7~!P{->{mo2A(sX zkxoaQ^_sDUd))oKl&7oL)9Z7$cYgZ16<+lcPM&_Q4T*cz%j5gxc5{3G2n<(gTU2l$ zYeWUVSjHYX*W$a8b7nn7!W@> zF5S*P#;ut?+e&mpLCbrH3wA?wLt(@1$sYdte5gCnTuj(}P?;_Kod1dyplikpX1)G4 z7#WHmT#np(z_Nd)drbS2~#(5fUB2wvsAmgom9 zME@~iS4hu|;LDAL@W^uf|H=W0*Au*aSe&k_>^D(pXXnloM?>Krzn3$STtaseup_ zSx|~jvkJANYB55ESHo`f^^uVh>a^!Kc#~!mDO*fHN-7)5fF=?OY$Q5psw%?@A!JL= znS_dJ1Qupxz@(XGT@(`u6I(`8yh#d;6M*g^SYVN6TYQ_-VGPOLOM%*9ufR&>)}faz zZd{3d_6J)B4R%GHecl%vWJJM5*hMB53x(DZZXblF$0D7c%PXm5j-0bN(4{|&9*BV^z z!oQ{R2{@|B4V3$_>stlfzfX}Fk+e5J!3ug1i4i4K5-P8V#hgcJL!=TnDdnOMhaJ~D z3gWCRvnm82Gok8b{{SH)5Fw8(n=B9&g~=2U$u4k-#$*xMb0vt@LL%F(!j@Ht9qSv? z_wD5ZA!R^Ik*-x=*$m*VWu#p&{(#DO9jqh?-PH zMajZSh_JK7&`PG54$PY90&DasESdztqHeU%N^_+})>1;%RS14GBJcB!SX~$2#MvZ} z#6CmIDicE?+UhomB3qV01w_CofWhkgdz`zPGik3tb5gG-|u^spOK5nJLcF2)vtJ4^aBAgC_ zXIT(uXOxjfmBFB5X3Q$kqEcWD7a2-Y)yr1fhr+(hy00LBwvbAKA_avNu6EQ$Nu;CT z8mazHGSrX&?)Zb0i=eFz18SmKPdc|9WzrVk!`&d53QP!U)er)MOfWDnf@uN8LP~;I z1XPXP5tu+jofR8M7YT)?YLpZ-0-)cyL3VEAhw5kmB`%U)ZGikY3XY+LM3fY#Qj|$V zM8@X2grqt#D=Rz~K(`^%N@MIN)<(~N{gV$jS(iW|-C~zTmPnB3GR9VCid7avD=Vtd z7$GEMu+b8xDx4-GtArpF)!zN)=#SzOyYNM6MZ6_Xm-wjI{z_0$p7ic@v-b9oY+S;_ z&*$OY4EP@Cy9gf0zvj=jBnE?@N{X)fnrI!l8BE95%aK+uPruRY?e%!tx4Gf<^1b^U z5>^4-kr336#{}ZEZi$WM|~QAdC8%nX1`c-$o-c)rjX6f!cOOPV8^l z5X}*OyuA*juwGX5|IMF^+vWd}>;a%zljsv}JUmzOdpaN5 z+eltHw>}H@d3Lmy=i^l)an<+q44D132=P`OX=h5v3h;ybz{LDYXO7A#Ly#gu- z=SgNleOy<)z8K(CyJFEq#RCaZn^1hpuYo-utpY&+0|J9M{@aGCvQ*O1-Hm&K&|*)9 zIAF$+RzS^^l%C{gwQhTM93RuC`|^+ZR?d4D(;;USIC zf6KLrGOv;8ZE=a)A>amBRG|jCHg00`6Di?b2!)$Re-sfLvO-7V$n@T+xK4(qEx?@|Hi>4o3qf{sJgeagRg1ivGcN$zbVzHsP*7~UGstug`I=u8? zDJ(205G!oVoY=KSPZhQ{U@5dNDGY>XaYCaIPztDLPu+I8{;h54z3uo>zRlWNXyK#o zp!pxt&N8a4_FM3{6?b=9ptu)z*W&K(65K7gm7+z0yAxbmytuo&yW8b`|7&L5HM8!Q znS3~FCnx7ga+0&C@3V* z_9DZZx-&oUce2#e-TMiBF*B3a(< z+68V1LF_d`)@rDb29V3B#vU^CAT>878PG(J!E8uQC6CbS!{*k;&Q7}9(^+5NKnJ(b z>Fdqi>?Hf;qwDT=8=BO8brje4f0!Ttvy)2$Fb<8$u|gENsc+2@BKLA_q{9&?zbWP=zf?w{+b@8wm|I4F`V(w}|>0&ab9m{i6)X8Uf z9>3Pu}GkhR3wl$h_9*Wfmt0*~mRuZ!7XG0T92ZBb#=GoBHw*V#AEHhsCNBqbD(r{ihu`D2HtVem@xa4}`12~QK zIN^SXPB}0r|L$HF&jPlh{Q3A^l@E+*Z&A1UBJ~!U}ON1nd3`^$E{K+&E zmh1?(U-{CwHL?e&lq z?um_(@QO_WK?gm`H^#J27c~-O$$yDD!h_Moegi=pJ<1oGXlfUr?+Yk>q~RuLm8mPr zC&sjQ7j2Ap%1lVW|Mhv54>rHrLC+x+fChV%cZ_|YtZA<%{N-F}uUN3X@T2%&5Tp3j zfFVFAG_fEcsJlmb!nhN$hG(o ziFrT7l`kUy+1;eP0&-DxqCH{3cE?BJLk=V9WctUTgKBz|7mR67E`ZAhBvHJ`5+vby zsP}G%E|1`4TGiv>xRVW7@rown!DUKH|3-_dex8W7-`SY!|Dv zM=oq<{3sr~rUYBpq8B7aNPW{_4-j){^D?c9Yj13?rgavx#12}(eM z35vSMCUO{IxG0JkC>*5R(}QaxEvi|DDJ`8k=dk~MAc_O7{pLTkE7eL?)Poq~_tmJh z)|tDxfP+m-V`eq}U(%`g;D2~mqT{-pglrXWF0E{hr;>+#eN|p#XsH5)cZ3GwAkp}N zI<$QPRhUB9&DZn($*CbJS_lEY$A~#*!qcd2P~Y;};n3QLb3jkp*}A~j!PC{M96wft zx~A9J^>lIf8XfYC=SW2Np)Y@R2nnue3L21fihPvC3O?tS?87rFjtj{?pJ$gI>_943 z*casPBcdWq{Uxf5Pr@PR)7@oLzU9*JTIw|PAesWqEzk2p!ammVV4Y&pOOKLYj;6WT zNKiI}9D~$mZ>hA=@-=4rZPZsgb=03rXOCj1ZTw2h71B+0CJ-c|J8e%Xw~)-)H^U&t%21bUPqeU< z0Z>+_Hg|2Hwx3&U)d_f4pm@^KWV6c@QinKdR<|!xPL>!7?4DzkM-YKI;1$kuFhwkZ z5h=kyG|jRi)ChtBmC3g1w7WVb8DWk4rn)WHbqXPYjh$@LYZ2y0Ppf!Hms-93-CN#C z^$j{+J-sfbU2#a-`TXC`6PtxNy9e>Xd3hVAX&tCLNw-+#V%qh%Si zcX|4F(FCYXhCQ6UY1btNlfoedpH>Jgb(RKwx3GTs)tt$gtPr>gO>b-YN=ltkw-@AK zv#2pmK`W}hR&qFHvAT^wlkLVHL7JhM+!))T0S%aOLux>dElIH+j53FUs9~_7pX1Q& zOQI)Spe~X}2n=^v&SM;=oM7P^Wn4iH_n4IwXZ|8hcjJOm!;eDi&wzqOC#p?s?M|0`k$gjUE}X`(HD0Lmu#ZrM_O)dXv8y z_YNG<=w<3SxaKr@p0r?j+G>Z3Yg=!8uC)*_TkOvqr6=!H*XC-L3CZO6cO%{pe_fvc zcnhGKL~}e{Ou^FcL2_04!1Hrs=Mh`@S4POs_}*dmbGF2o_l6HT(k27D>8uHk&7!Kn zBr8a)rPi{{yfAwN1P+PW1Qcnvk~9Qks}zTI2S~>s0{e9ib>HWdXLkDwaE!nWf=g@l zTA>x`tXR_wS68K{L>@g?LESRt+ zS3~_7rq}j?!KQ6pV$8Y8UJfq>mg0rXgc7q=ZkVGhBmn8(CH`~|-Rc^#urKcVibc}q zg@%nKn0kfGh0Hd9XtTKmRFY%!p>H;o0jHHXdb1{VH6`@pu7}F>{ihi{ZXGfaV;An+ zh@%wVE7UNYg{Kl*u(?ZpAEQB7q11Wxl5uKUb2qh!~ z8cWMQ?(hDGAISeDBG9|eqcz}h>!!sM&|ciR>;rf_d%+*N3UYIE1~|V!NWpNaO!O$t z3G)f1gU{#n%U^t#-j)Hw$H}~n(&Df`iCdPFbj~f>$HvJSBM(kDmWn8luOC)$kvDPl z)XlhtPl2rvK@bUnI;2Qi5Du2}UvrEE9G(g`6znNwCVOQwBLwX*!_#4~j5{4d6PjV9 zs4-3S9@2}C^Z6;KiQCKPMZQgq9jARnmAurYx9+--CDn&ew||Cu0q4bEmt}`8Cc==^bk0zH$x^0P3n&QK2je`j|H_o5Fe>0+q zCL(Vkj|p{Uw{h$Z$c5Io7fd`0a!nl~T@~6RztI?Y*GQPsUR;c60!hjdTB zPl}^onH5N>x7wQpTSH&*B{G_K@VbU{Nxk1G=FMVpGBou`URR^MA{WO^KPjrV;c8!3 zuGJ*}n3URVW7gIfw>j>&@?=ZTxZlAL!^Yw$F7nVfL=!f4X<7(!Xuz!JaY!MeH3gz? zxEui$1vPhYg>Xftv}CKK>`+PAf+#jpUMJTyZ(Qr*IZZ85 z-crwNABcdjXjiGf$=?c=B64bp4?&n3LP5CI2%Wf({~Dbtbs)R1c#-zciq~;S!QUSo zdI4WUyjiDv|}ycI#SUFBJsxVTgg;` zv$|ADz;TNpIFB{X1e13XP_~X`%F2B|#yn-xH7r{C)eVPkX9>*-f89J2A00{POI3(K z4q8^g>o6Jow9%S#2>9n}g?%c7OqyYV)^skcs6=4icVGf%i73zIYoy$W^})Dwr&hlm z6P*7qIc{2E@&fw@+Wv64tFXqGC~#0kl=2t00gSsm)>_QpE+wNL{{Amb(c9NulTFv$ zmyS@OQO&fVRqR|r?8p#u_UFC3ZZGW!ETlh?1gVG9mAS2Gl#_Q66_HG{#!M)_es;h5?kfH_Rm$BCQG=Hju)#b(t14&jF{sx2~;UhiOu2GeAH2WGHcPjnDV;A z+M>~Z(S?5nmVX1t%>EX#*Wp#!C#4sQ1u;6g!p{5I`N{~~@5?%=Cw}VzeYBn}2prU4m z;08;nJ-39Rg0vKifMX3I&GtQaEeWeIH!C6`fx$W|4F=ijJ`Yy5yhcOA+R$)^ZmJp@eI*tiPUit{oPCpFKN`L5(Lkk zckk&hoQ`6}Ocb2;R&4owhVBT{yP>~6U&K853*J)ff z(ON(h15*1L%vy$ME2?~vkUdgq`TNkD|$ee$7@yb(kqywyuf&5CZf z+nELw5;OS39a44CUIX5FQ&NxU&+sRidA#73A_chyHV7vyouwj19opbnE0C5zD!p(5 zI9*50*)A7O+@Tw$g%b;#*3k^gUNwv>{$skk9T`hj5GXw&joXVASj6~P8Ub@`Nm92BxjG~glA z&OuIXQEPUhO;g{1<;F-yYDz(nS#=RZu)4oLu#FBJ*4Jn(6Z5l=QNS#MS)+EK{-9QL zNtBUt&E=W16gkG@NLfUB^d!WXg+ynLs8wv`zIcNl<@le1Q4Z_VJ$l>|r$XY?k`dVL zkkJ1sYmH{C&U7kyAX&|4LGik$dXDXD^yos|9MwER;6beNwgdQwyJB@vTo8*Kn?`}H zFw+&w@{Out{@V$*ZI8!1;rD(pi2HQl)X+*-vE87{yob-r(O1+us_6f9v znHV|DLZzYtP&t$^Lo8!NmuXb?kAN06ND`Mh85^;&0~Fvw;XH?PukzF(TI>?LZ@_DHE%2UTkQg`T!6f-!_)2m4Fnz*PywcX3jt z&1yUKXx^=K6s}807%VAyS~K^PKGNl1P(H`Dg{*4k4u%=jY9kT~?JYO|Og%%a?~Tps zrpbwt$R)w_b7@!NiX1&e<_nYWvNx{y{EhEQ=2n4%WD^(iLJQSz$@($=MnaT`A(12Nv+cx*2~=EPIwNOqjENH(hYv?;7E>3|NZ zjxyHK(Q(oe9+i!)HZsO_{<`cW?T4YBc0_T7 znMM=)9Y(4uQV2v#GjnDhzOTfH%As`yj5uZ1Q|&&Mb!z+qGbLW;mT~Da(|Kx)FzNAk zxyPH`Gjq1uG@S@)i?snEtF?zCJ*!?0-aEbi zo?paafO~2+5vQIX^F&FZAIh8efj{*83xu?K-^!ceY1En8<)BRS3KD2;m5hjv%T(OS7Q(9_py9@fdXiKZas_2(Lwy zQd_MS-@$zjPqsI^XOK*P94q_BlumrVuX`W}^%hUmc7c;{DkibU8lU7z;i=i@ACuTV zWFSON1C8HLbmR62qjxEevhtd3-@+VRCfF}tb1p|*O*T0ZQ81q{0%)$Cka6B@%wKyc zDE`EdB%{Z*e^g^WXu>EuNL#hN*&otPR2rW*+u67BsM*m*6$}@Z5ro5FumsY}r4$ZR zasmeu9WHUKVv`VM6kEw%52lGhWXsiiqGd7bhK zj`FM_bpO;rMpTI49G4YEVg}w_0qB=S7PG8izwb)hg-I7dA%sv52Bu$mnaXns@O1}sE_jW$dpY;Dx@46fvOtKrEvtV4?8>tmRKiR{{ zG;5aDVDk`seup4mJjpU^!v50ar$|{!q)rPFCTdShOnk2Yi{E#)?k6_?U2^-Y=f&ML zF!elE_2%jJd04E+_wj0@*Eh_Nlr(?5IR0YpSr&=ZM|Mona8uKfiD~VZvETd2%j`2Z znUI0MVCUT0K@LZQ$L)n`-A8IGJ1KgY>huVqqs9AvljP0K^Ht?NB34uL+^|DndadKN zLP)fwOZ}hM)g#IgBF&EunfAc*slHcQ^XC!b^SZt|E#}sm7PP4*13_)cBH=0ymDxy2 zj;86ag6luYhJ??ST_swrH$TN$brd|sz4%8$`Q%5_GhnQF*Mrw8D!FZsN0+?oQ+(=E zkVY!M*d7l({qU{}^>HtUwQCHl#I2cy0_$|sGa7*!R>~lBaW<4Hps>FTtR&27U@Xu> z=}H)tBiP{t?XkI*quR{|36=7qH&bh8Y{QrU0eBN3tNTqc|KO9ItQ93*0!(k8P<1F2+5k` zs^>Rz@He+M3Zc<%#+AR^4cvLXreVYpNj$RB{nTZKCTvFI*4P#dBjPH;>wf-^P*8R= zQ~SL62P20FCCc2JVvg5Lw-UqV1GX+t#Cn-qH@r4}qa0J;nsMt0LCJ-OdN?~_Jdh{) zc4R)Bn|#cx29}WwyAjENY)kZpygw=!y)OR%<>eD=4+~9AmG3Kx?Bz z{QKpM+X>bgY5udLY)Z-Kt>JA>f1@v1q-?prAZCf_K9BlL~-b&dr;jbmN z)4)veU%~4fmt?V$tTI~fxOXR{C%4{PcpThu4Nyf2O|YA|fpR{C+_oY7V{tR%?X;MVo>|Sigy3fFsB@Ed!Bwn&LB6h62lkeot@faRwKgKr*jE;S~M0}9|BAY<;ZR6zbf z-ytMQj{qLFFN>#f!J!l2y3<`m7>g{k(oLasBOfht)sVv|=M&}@*&Y#!cZ2EXxO*`E zUA#sB4Zqt7w8=)_2rArtb)_i@PZeAQvMnxIV!aDR{6nlq)F5f66e#4G{} zgQf@LC}%BXVl1HN3K;=qx)0|2h}{8Xs@EW=zFzqKd|KG({R(Rflqaev+?;~NQi?lCMRAL7m2nI=sdKdLecz9v0_@ccm3 zW0Y^Y@oz~r%lkF(VX1`|%_WO|BiWWGx^wSEf3s&XWE`$8srJ_q1-`<(k&hg6Qa*`p z@jm9BbY6VXF^4Q(98~vUAR*hk}5n;$+Z#XpL z^b{SNfGYf*uhd2c&pi2Zy`G8504(7Z0|I|V%fy|XB))K*MRN*b1kk<`Wl_P|ox*2K zOy^azn)!al@U~6-b#Ha?sCuud0HX!P888G**Q9tYo`4upl}?UO(rSHh$|iCo{Iyr> zbW!lJoY3sBH#_)M_N99KqvhrI%olI_`I$9z(lhsw(|WZJO%YK`T@!5hYiLW{Ypxt8OhKz#x-{-SXc6A2-KsB@zL#E2<+#Y82>cHu#iE>q7%dw{5f##6Hp*aKGerjHntMN{Ln8`F`G4FY?p;k6Cp@sGrkH#jq5 zm|EB04PsPuIe;4$r$PdUO{@_G1ug(x9SE8SCQJwxpJo8@fgjkmiG;f+o zt!oOpaBIm>sNrrx)k?8YVJm|o_!Yn}WMoZt)Ll3F_W0HZvbp6b=^PY@r?Jrn7)`M@ zK<@JeYyg?+H54D&7uCVY(%&-VuD?yb>FX#O}CK2{a^&C^k zw2Z9GL}dbxu1%>+X41TUVm{&m1(%so@IMtrV}9p3+?jv3)4^v%(!S8yy{Z&E zKJHjkI`ILjSk>ht@p1@Wywe)>P94T*_nE*Hx}TOAZw+PWI0{;DP8;A z(g~ZQroZ4%ZQ74Xcn~$S!-jdU-m9RLRYotJfFlZ4k(DH1|IU5o1PJF~;_6o<+!#H@ zeeN1iHSq>FL2i772MO0eoh6VHOZ!m!NT&&VX*H`KeWv=x1Hyrlk{K<&MT;l(8|!Pb z!iwER&7KJ!w2g5A`{@6>3n16za$HVTx60?<1X-uN$? za){Oe4!q?Bc`qu@!`YXw>UbdzJ1fjVCpq%ZEI{%vaOS|K}2S4;visHk<0ku7Q2j#FAh*H7Lu0GX+dAT%m!=F#02U(==5>5C8~cBY)?$MivK;OG7g}kHt`~sm>+^tNbzU zMWl?+jEf!Kt+rsU6I0gD6 z^D>G0O;X%c3rQ0~t4do4VFx(?!w^;ZBCC^j`rHc9!pL-N_9PT11PQ#joDoIP!~Nl? z>EPcoUc#7j_1_@_mAB!M9c&Bd$lJ&i2EjTc3VD9p`7#X#E*wMW?*&p=skjRzXETD` zlQ*mSqY$st2Vk_*z15*RTY#p)tks%-$C-|NkzLoz){xpw{)_9_HEB0gh66KNb_LA3 zo;~K+vhB?0%?*9qA5IJIjWYBRoY-&*)5^ACAgHBQgN!xRhnIJ zv$+7Ek6uc6=E`R@`PF4OG2(qvXzU@CW# zM)*5WF9iM`hPkoYRTrqc53!W8xH|LLL@BFV`j@FjAld|4MDt#LTnE2XAECBFPH#XM z{tZ9c)GEAmapDdciwHvDW|_F6zB`1T3)zP^-R=jJqs?18?U2;fyK}OIAC?X_`f%9Z zA38(iI=h8KbVmOve6f=8PDSI}z^FO7T-RW$3AsfpwF_&RNHPmM<*!g2>KY{&gZ)eg z(VNwv@6H#W>D5`2jw~P3n1y4!CqBX_LYG>ZJ;PfYs{v=Z^4dQ{gtW5ijPA3gC8aR$2e$?cwn?TDbd-O~Cn8{oNjk zcYc?^gXhzu+5kM6Ab-0mfCe^Rfac5Iq@1ts)05r!%ya=~5dF%F7L}>~3gc zuR`ngvkinJEXN)KUWPGTUwv<0wyx?(wC!0u<|^bzv#SuB!6vh{tyl~+KWqI9OX&2X zO)F4-egnAl^Ol56<8u|0xVYI`0g2luQBd5Efv6zv9$F>s_qw#l9!F>NNA0C?%>E}_ zfZl*H99Io$kYy{Ec?@AnoWcoaMB1i`s+2=vxrEmp%~dCl3Tf*hoCaWu`DZLB^hExW(}V*e(=MVH~O_hUH$s;INjj6wg_nPS|ci zM#31Lm~*SY_kAF&`+}i}N^@SqoqU4ChOlUe!$voJck!B;xH7W79smlet8PFm-NYdJ zRy0(z2Q@rrcf#7!r)OD&JC6?-*1phL>#y-pNZXNLWHPP`)}nfcT&{Tyal@H_o7t5; z7?)W&iQ29Oh=m&1p5MfOsb;!tn;sUpwtL4n%$z?Lv@Ir6V!EjZ&ZB64zgSRpxgFx? z=kHzW8*X~mB&$|5X!p6_?Ag5>7$;-87s@7W_k5t!mihht^lM;8%Mu=ode2PpC*z`F~L=4p+p3K5qW%c=?81pf+4F6D5M_|36s-QB%zE$sottLsll++3T=HhuYe!qKe;0~mM0>*wJGok-hWVQ3kWSD zD+4LzEtSNg-Ur>UGLoc51HA>bE_%`~ll0guSZnc`u|=aKVgrc(@tOTJs9z?TeY8hy zG^6lKL~2VjPfy$}Dc)qPPaxywY})|$7F1Q#t3Byp3^q?;VLMtad`~9+ z>CDGUP9Vn)7>po#ppbh`O{M>i5@WCX7RAcu<~NdNYpgAv;Y4BXoc#Bw!oOrKk*L48 zs+(b7Ux9}^VI=;Knt2mL%Xqji^h0UJp7n^8Mq&$VOtiGYi&0<@O2<$SRNm?p4+=^6 zh-D-UVqV6|?(z8eoZVn&fwt%$$ajL#NCJTPlnj(uE)>ydMiwJXziqw^#5;OOCw$ki^cB6I3+hPLRW%r;s? zz27VpZF0i|kc2QMl>LHGtU~pD*=_mSl6uK&t#MkE(Aq{vfZU<;6wpvOgE6$wXm9qx zF84Oh{1Y7>)Je1xu;6#LkO;^+{$-%uT14im3Luha^XY%eOE9 zv7p>@tMObu_o;E}>BUH4zbU`-gnJ0YSF(_iJi*@Z@1D!E|bnNgrg+m{mU)Wu}Jo0aCh*8Rqol}@ZmEHMAVY5DV9-W zEU~QS)LB$F)5KsI-d165*^!^e25)N9F+7kz43za%-}cbGv7}^*JXP{mu4qyj{WEfs zmvM9l^arIDZLl;Tj!#6U&uZZ1a_trWa(ywU`bJ0O@$1M@@S~K&#|uz*zg2HR-1*Vu z`Dm0IGEXMh(b?+l<@tC~wfqyiBJM@Xa0dwccBR1O zzETiE)DYP~bg%t_%LU9saNW;LQ>m3{8=qm$NeGKe!nnJHxZj< z5dID&;0i`(Kd}D%dx0Dd7A#hxARtvAx!j95fomz1C4t1HOBkn7<7mtp~4gUrfr=E{>8y2?XPj(_50TM@>o`xX)XKCl&?9FkiLM_%fV zSN*r!%;D}jCfHoP1~ado16URw`?GNn7g_+!F+VXolzCsA!z4)X^yzfd~vPh$BN6$Jsgz;&{^DS$sOSWjA1GMM(ZCk8f1 z$cVz6T^sA(u%IyUuKF%+oN4$wfzD~?6QMM3js-9GqRuaix{n~Q(Q`l>Y`EXRJ_^q& zr%}?goB5^Hel&pAoIu#p*(SrDG`d`@fbWq!OI9aSYz>K!uId#*c#JrZK zxqq%0C#3hwkEiSDW$R+eGc+^%<1Dr1k%p2CqiH6{ap_4;p_hGPZ-amc7u0`|Jr=3h z8W=@{k~D6F_Bl1nwALdUK`c}5;rwC0w_%gxg&c$mSfIu1A#xbR`d+J`X(%0Ll+H~} z-WTm{oDJ)HEvvyqbH3A8s~+3NyJ{bA_1PI&tR7&a6PGUnLu_=EalFJEo=iRtO$e85 zti=lgL(5N#zu%I1uA4V?B$6e?b>79^x64aDfbd3fFc8WX<}PnCQzX&evZ|@D2mBKE zV&~BDZ@4;4QSm$!kN(2c&g|w)1g*zA!dZ(xZ&^qS6?i4pHIV&?K^@Mqxje*UO=3>& z)$R>Ao;1XCe`+2-Me0ZHG zEUyXJN5(55^jhaCh28-7q?!$Gm+5hKA>|K8-u+7f*G$bP+8ev+q6HdK807DEysgmb zC@4|rLD$itju4Jm?7jxvyL$t7zQ(ms7OSe0a3w!T)I;?Cu&hf$W*jrIsaq}JkM^c{ zyDL4n9T!5EWDrRgK5-#U4gT<9G4nVq_+oX|6rJUe2jd_txsx(3PX=k_tpAZKg+hQ( z15&G#^ow#DLsHSX78h(2N^AH)!y9wZXP0KWoTRr_X5JB7ZqO&7c(q3Do*f<1cW2tw zY8G350lo&`{uQuWk(=V2uUf8F4Of$%9dT2uvND>^+o1+iOsrM43`(vqty+*rkpU&A~im zdla%(h#~o`w~piarEd`1>v;Rf4%L{X!JA$mY*^ifJC|y=-ob~}m0nqbeIwxA_F^5BiP)5wqOay51qiRoOI)UVN@DE8N|;0Kz4cAbPQI-5SsfBm(0B8Baei9BH5ldXB{Wdb<+jLqu|d9BFc^)-o1Z7EGW7EeaCpNPa=GMD(!uPBmW0eEE)&bKDDvgcN}ORusuN8k&-? zvY~@d)N7ssBp&_Et1rFvIiXqreg3{3oKP*dD z($LrXK}5L|-`v6^IRPV*)jd?A>01a&RR4KPO*qy3QAdqo$o2r7lev^-ku>q@Sj9 zvCGFOz#ka>4DRB(3+Qsij{+8O`=U0r`anDn9=X|zK`}+c6bSIj=OyOE!$kMK{+TR! z>rX0)NgA3&bO>KE)2fAj30H$^VL0X)ObzAJ^lDSdELbP(<~^fa(V;1UtUPA=BfRZ0 zV|UI}M$WzQS;G4Z8RHbuvsJ2>oBVuT2_&aD%ASf91QPyq`kpo~fB=jR`?-#x{6|{} z-Bl5EXhw;HE*_ zMnqItrtnz86Q4adDW1-FQNW`d<6L?h2j~kU(71OA1GE6vB3=$RVUTI-XBGz0nr)lU z*R-|VY$#|G9-8nlmmDb2C?W%_{L5Udb(}rny$wNoJWOnXu?iOKdyC;AfmKA=;T^Hk z;lP8oZH_cvqZkpn`2;aY7rjr%-E8Eu3H@o15vL2NqOA^Eq>$inlwbu(?a{S&#;CbV z9)4n2{o+t^3)|jXeDXnPm{vlQj97UKl^A@Q87}<~!lgjc0|h=~T?UZo$W{RMw~brR zc?g*PwC*h?e=ia#TFlr-PvuqnQe{qQ)iPp)?U`+fF+Is?V+|)dn47sB56sUkPd%&F zqJFNeY7Jnk613TCvFKd&aelly!6#sjM^jus4|wprxZAk6rqTl#O8hoe8k&86J)Yk7 zc(@(VOkH}uKK5`F((CX7)ZRmOba+1=ZBr#5=*j$Ug%g0&iQou7`%E;v6!fj26dsLE(do&0;ee*nlKo za)x>yKDCMxa&C<8jU$Q_>b5ddUfa2rr!`>K{tWwcu%teme%ALqv0;iT%O&1^7;AK! zxJ^K0rTf9&I`bfsni=7>qotq=y|;*rhq_3hhZ+uy-B)#Eh z!FsybBD%mk)hOPAe9heBVKHbB6WwRx3b_lEl8n;vGkvoF@9TopH ztu|6+NOW*3fm7!;A)@A7GwSx1?2aghlTi7KJG!`2<{03KB2;Dt22B=R{j_WTj^1b_ z)sD-~jmpln8^z?Y@=fcDH3BFW0}72CrOn8|l6^xX6Y}G)Pa6i-kV_6Nv?vvqKgOpZ zh!Gvc+QH4(vooXvX&62s=Mr>tWwLrMdRJC)b)C0<9Jp>>d8hy7I2UHF>rj){SL3`i)8cjXF+4kEWT`V51S7IJ#t`f3M&3L<8;Ncy>+ux5*tZ#|>rxt0PdHn#m zcL=OE-QGG;4!D1_dcR%HuRqp&-e+EK@A7~Bw`d84TAqC35S3Tw1KdQKa{%V!9c%um zm|0C*+npM}pMEFGtz2@tQ(r@&<&B*-Pn`UH&)EGY@al|E0=Lj`-YQ2Q33)Qcy+U)t zC3$;rPscPahb~Hek7u=*Y>BmrI;^VKwXZEi>}C^#iMXo32zu9tBR~2& zCxkIY3R>vbm)OA4qj1j3KRx=D#pN~6ZE1Z3WKRXze>dtI;^kp(BatU0VwVb`QwWG_ zsubo&*gbF1@ zqR2o5VL@iQ>q=ZHjO&oOMe2+B!;bb)KCdnLmU%2*-DJYr26(!N}o|^suc!OvO z)8%`s10rHaLh=)Pl?lvI#DlR0>X(lyBg6P8F5C4!00d)hdAGw3FYOZ8l0`QRY_8Cj z%{^fJ!oz$TBO*j~sIWf4z^_l?rc%EPkg>fsf(k7vOBjFbJTAji`ouoZ4j84bQj7pW z1GU2?1a>gXbiqaGpNr62_Fm@ya0hxY7KMRV<7`2zR;eqJox1$~O#X}`Q4PW-N4ROr zj?m3<_XU+jZADgXR`W4={3EyztYF8Fs*9L_YVKRHj4yO@>c9d!jOhhluHv-*gWp}Q zk0>okfm|10h7N`EwB~Pz1yv21s!h#qYySy%ncB=nx^kQUcd(l}g4S{HiN+cCa^3qT zHFQ-FC_o!*#eu|*YhmL~R=-d1oO0V$T4xFPhp&;YZ@&m09C{b#QOl-e*G5gT8*#lB z{2S`3BOn!6fu-#{7^2hkXAWdSU>$IJW-J*7{^iB6A(^%;JTg-;lg0c=xrG#p|i@ScJA zfxAis2A24cMCOkgP9|-Xc2b#{@C(bRnvmS=0n;yrmWKZ?V7$qA$zW_Y(am%eo>un%8I2}C*+Ho!Zn8lNBQ6ie*c|=5HykZk7Me*)hQ!gSs=x= zHl;{#$(|G*6F0X!B5|Bzya|A`cH{)ZI1{5MkE z@qdzHrvFBY`!0K5;^HpE~e#AA`JZ54V)`; zTrj#jvH9Q3DG66|4r=)_!uYcN^2It~eb(D)K^6OaRD|L!d|3GR+Dr2&_5LWe0w;N| zBtJMhT$@zN?PqL=8g1(Nz{chF3pPYx?}D1yB>U!AUHfefq6l5a%^Ld+8=~eVxGG#b zq7<0uZFJ!4BrnECNnw63hO(&fk$SSZzy>pjQJMZ!ViB{~{ms5BxL^$i0vbqFAa8L2c)>fm(Jv6c1t~gK`4p-2JNc5w<1{hovnSF?mLk zxn3n*MY;xOoW>aZ-SyIeYOKN8Ba+abA9_*$m*BaR53+>(Dq^;y=MW-{Oaoa61EgEx z)4S(m-fj=t(PpG3#5&d-2t3;*j4{N3Z3Be4MF&iVAhei9h|MgEm_UQjG&S3-zg9KK z2_>T_VBKuThohh+D?nSd?U~YFn_-24pY>95OTv&0>va&benyfW|5?a#zE!9LOiR-= zU2`o;ZO=i_(=nmU)NNDuYzQr#Kr}Ar_#oI9iOaSR*FakZS`l0~&GjC^nS*O#xN&+u zxP8(8Mc1)WD}cSE(Q-p(sU@9}q%fl`2#^NbSmD#K8#2KqZ+EX+!l65g7~LWsKn&TM z;{wyuER!K>Xr4y_LAGOI({*$M0EV$+FvGSS+cj*%scmp4if-0$+)L1Y$^$Y3m4K&w$jis6jLxST;6v$g~Yk$^(+n{mQ6eqgGc&Mf;Y5 z9zns=4fQPI=YNvq=bv|WB)9DRuW}kG?1;{D9r{5OMeaebV!mc6syt;$k&!R3=6%!905ElZ=Z4+iMTwj4?x@PRvmLdhR23iW zs7lezP42L2s6YPWIqX5B2UPImjtKk^KV*qO#zw>sb`?MLqW>Br=GwuIqHvvUw>|-i zk|)8K{3!t0yr3YvkJ)ZX-p*}Fi`BDx(0nYhx^VyBl7O2an-Bm?_df&(BQ(ALHHf$S z|1thORa8|ui&^;o{8UL}Mt#qx3XMX~ALNM$674)y{>x<|8J0J`WK3~b5Z&!WF$-_w z@MuH^YDH1JuNDL!wwqbLcBqtwr$b6gA!*F(f~ z4a?Dx?$}hb91I#$5a&Ul#8KeW`yEC6buRwcRgS#VC_7JB$_KO~uzm0o_9`cd+jiFP z{DciS;Np27<8CJxnnd!Q#3UZ_>`?V8v`(6LOzvI%rFiyE5cVaKDk>$sL< z+0cNtZ9w1w*PzhTElLerHyCprlQp5C)l|nxG~&8<+nFxm7Eg4Ax#2vQ?N{TPm}S({ zda#^c3p;mXg3po~K1_rKfGRwk_W&=V2)lKGU4f<|1 zyCKWcVH9O;XSak~Ji8UGO~0`EXQ>%#$1~M+o7)JKmZ)u)f|QZ)eynJbZi$=hcHMG(2!{` zTeCcy&J_`}{kLLc62yMU+D^5ET0G5r5^KX5me^L|nVwgzhst@?fURR&BaTCu4NPWh z4)l=cB8FUMP|ZUC65X*)py?(?8m7cz4m4cHqON1om0h=!yOnO)TJlzqOJwgDdsFFK zK{UZPdCqA)IA&khMi5fNwlKD^Mu|r>Y$Ak-hbe{-7zW0s!;rxY15=8K1F=P!g^=N3 z0_F;dneLlT_0AxO91@J@h-C^1mFSiwiSIIDp-CCfJpY>#dEzfG4+3tD6gJFR(Ru<4 zZ^y#SPnc+E-_3@!_uGksxI|JKR)Dq99;Ng_niI30SdV%Wr!- zO7VreD~z{kD#lF}ZZ-A9_wPyIyGkT1(^Me|Com48`we2hawL+sE*MQ1$(ZuD zLSp@-kkC~wq9E|Y!FBACtl&$I>#`WlC7X-vEIeQV%h)W6F?xyYKuiTkqxgd`O8D0C zQ~q5^Ki^tO9mTG2%~r!7&+$}GBl1njLvl;}fNwnkRr|XQnlw)a5`p+_3beMgQ?M~f zvQnTZUmU_OW>p^C?Jm~rA%|O<_nk!tTj^hTvs8= z>nQPmEEv5&1Ux82}ZQ{qyVV%n$tE#7v&Egt9Q>Jk1+g<8~)(6eagdo61q| zO9{r6WS=rZX_SZALM5zdwkMlS>0mxfmAfI!hAdG?iBTy~D(NuF16OgFB88^AqZGeY zxP)<)6`^|UMU>%~P@0sCjbd&$RvzFdPbR0BDEmR4W-Pgg0x9Kdf4}fU*AE8^ zCq8iqt)}}>a9GNs5W4rCHv z@o8J4#mk64qPhgBe4vWVwmf3%E;Gpz(hzK;p=~WC5dD zlvJ8cH8DdLjAU3wNsC6RTt0!S2D@8LFc%O}q9km@=c^bpSLiv6JesfgU-Dd>3&gmY zmCDAxfRmrJ0`bEdjDWaKrEbPY7e{d(NI8&ly)jen{A?%&U1)*#QC=9u_k4L?FooO^ zq1_Rov8Jr9FLIH^LQ&L&xr%dNDg)1?5EH^y)GYA0hRF3HuFyRd5;eScBKKYrAa4zq z^Ir?`D4rj%-i{=;Qnt_cE-ycvT^#HxqkC1{nTry)814!2LxqL6eiDU3E4(F%FL%lj}R-%4|Bcju|H_mgtUmxx&Pv#6$Lh`d@5$%HRzwtd@5b=|s=peca??~b*d*??Sm~Zhi26>Y^ zED2f0(w-mn-H4{*K4IFIl}%KaWJD!#T$U8+*H%?6S5*{9Ntqf)uIh(gl#FCsKFar; zG_ernSWnLm4!@l4ogD5KCZXrEz`bBz`FHWjImw2*VjuLv$Yp#Mc6Q2DE%iU?GCCo# zfS1r^AeDckj!3K)s-ar!x0$B$QAW2}PK zo$AjDExEhli>taM9IzzHQ*}(pBJAuNUr;|&hEXaMP|o%lKLE=QN~`6=kcEYk!@oL} zQeGL68^+B!CS?^j0mHNuxRLU;IM!bJNt*F3^IF1w-Kim|jt0@uK~4TYse?aJd~c#} zKb3$&yggaa(>y4y#r1Y7LdERW!AnCeE^Ls4)5~&R(r1-(vefrNH_FmNWGN$ZuOuvu zf?KA9X%Iy>d927}Gp-$QTSR$VZ8eTHk5fU5JgGVBSJIC&W@*`oUW#<8!mxP)pA@R4 zbZDoA%SG1zVfAB29@hQhpcZ5osw*ct^5)BE!RUpSk#h0;-~XL3?|=U1Z%c#*jY7)e zEbW(YYM~JL;edY`a$!=FBdJ<6>_3&~jvo%xY{<%wf7+49!=?Q5*bi^gNru@cA-5s& zlnJYV^I(~Ow;zQW`=92rRcs=w$7!Uc{xd)aLwf5UV5FfWLMD*tNh?q66JCEi8uLY zn#Xa#_KK3W1v((3lf9nTqP&aWC zM%=S7xaa-8^aCb^UgfwYToj#`aEIJjCNg=bLcnL>G!leYV03ClCf203D)R;y_#UJ8 zG+>KHRyC-5BMRp`3GWp@^t1i4bt;r*g`|q>i)1H~+$(;@MrltuBy>30y0mqNImH#|_gd9Q-S(Ex0UW$;c1o5Te9oNl$srf|^>Q(D4T7?MxE6U?esF3T-@~ zc|gm?wT#L!uDP_HCy~QuqCl$JL;y*xrG%BbNJVe$^T5AlAxl%0bE+?XOEZ#Wd922~ z`?UYlvY5Xk8BkDlT%c0oIdtY!1QTd?q%J!d|Cn%KORM55|LQA0 z_4tW==chv<6^qrskMcw;Qi=S$!YyUqcmo!=QlGQiCZsSs2;%9zl} zF+aK5KYt=Vmr<3g{qu1LN1j5I*H>5PMGt-|WqD}{itWn3@ALm%RtM5ga>y~sh9%6r zuKQ04w=q{D%fBj*5T6&RWtL2x)(x;}x9Y^K^$Ju+UZMPOGnBc?*K#JsN<5Qf%07ls z;HD+UB1~2uM00U3;v7X#zFQ~+0uu=iSU~PC8I3|W-BlnczKvPpi&JOn^UNQyD9@@d z^x|`m_(7hqt6{=YPB8yw>}z+4--*|&Z8o3TtFIq~+bir_c5lP(lhd|gexHy0dt>-Z zc_y@G_u?#>&+KU(>4sUoz`bSkHjG}Mv<PL=*M2G5}mxS7OZ1sicHl{{7)=^gYlu`AN~J8JR9F~H7_)L6+xjCN8L z7i&v0G1S?zBQuSCzHzgkEv2as}zp{mL4_bF7dOBg}t&nsV6Q|6B8!fH1eXc^@!v53BKv3aN+~6pv5dNu3U>t=mH*J|RjP9BbWE=}C zy~6II{FSfVocb!99$#OQAaDr1xr&aXL3$P*CP|ch{ez~VjB*#99~5Fz@xw8vNpHUr zGA8-1oC~H55<;1m2f_U#Q7>p0y`ImU7t{7*&Gsq9RI3n5T6!;vi1j@CbOqwQIV2P| z6>(kZ@aJR-xm`2ixG9C*p^v*eE@nw3=ViU_nH&YWel!Jh(R&XG2TJs~$` z3`Cqh{)m%VhGYLG&Imu0herC0A4kIVp3z>f_ft(ci%6ya+d{O-Qtn_ytoj+4f zBbS{=Nme_^t8b-SWp1|Gg50i!*Dk^MOd zXC2AvlyhEC{1X)0!1h? z9>*|IlI>2l<-44ZBa3Jh^lIN-=CQz0iza{NTKU&!^5-T0Oicc( ziJ?x}N-}0QAwI>ZWtex!lv-RueAAm;-LGTRU-^m^`RdFqjDgxRR40NTR;i`ZV_LHi z{4mWJah1rc^}}0#jYSt?HF|u7ibVhJX{ zt_iLJ`INTw-~Y2y>vf@WSF~xO-Hn^Br`{EK7OQtY0pgfYR;EspJd60@PKh+OMEG0el%)y@YiiawAE}O$3jq?x zjN5Y@KmWVvdfZo)J~W1uUl#qHi)HYG`|-R^L|`jg$NS=MDT_t2z3I6vB#NrYTAdC_eOjC9+MfJN%=)O#R%OKW`&8}Aqh#{vC^wzR z!r4{AfggTb&@>BDl~9p%%Qw)IKe@56VKbvNB8v$X=}Aol-Baa4B2Vi{ETSxiEgIAj zR*6YZ#6lHI@bu}_$vBMCYN#k~*7 z$fsN*lNYl2Wcq12W9}RIUtWHFHj%SYpP2?S9g$a86PAmM5DNR|r-DOiK>X3O@uC;$DAo6T<4ss6wMb9dXrJQ{o!>`! zq6(BX8mWbzq{TxueSDo-i%hva$)>@rEsZ<07v(krkW7 z9mi_x@TFAK+!5wOL6+QHNfeVokx)J%7Wc#*gOjLU@}v}y*%a%Zj9rXTq0$RISzeDD zMJ}th(AWv@6scIn^2v2|S@QoYkhXG;OC0?%g{q`5EiX%`oQhPs#z{4_UFCui_e0`m z?2N0f$TmT3OzQ8BT=)sn46_5&0BX|=4=#yhYMV+?q6?l zA8+d?dAPgC5N@#blRVt=MRUHWs!VtPXh)nT|?_KupIH`*|@~JW#&JOnTuOPV;)}UX%-FDQCT`{3ER~?i+^HQ zUv0b(=kPlaZYt@LlPmGQKp8VCygY08B1+jJeGc+3K7ffhO648itv*spPnUF1Xb9B4 zl3w`Hy;@e;Sio0h*s2L@m2Jyt=_>x3h%(J)N7h_uV=|-@o^!}}nFPH2;#j@mv^mDb-`uh zVBptUriCB6{;lukB;YG^Bi#;6Rt!lq5>nRNkuxlu=Vg_&w5W6?V%DN)Ro!yrpNbFb zPT(gKUf?I%2}d_uz?czX;v$v%8jo)p6R9bapi{3hU`-Q-lBi>%9npl z#5m}XkytH0Q$>(ypvia|8G|7UGt;;1fA+799C84X5F!R;&lb?3V z-{ugRMR62FgZs;vZ^`{NDJ}0-iYt}!US-*Vnu;FO@nmpCVNv&KRlIFPzFpq1yIti! z{V-z#mi$AoM+x|r@74cIv&0Vv@|(LM3$MeJWPa+2T2)iui;(zu+5S^X>VHg?!pX!W zWKmGuI7v6KW&)>JpD|uB2URCi)gZZkz8Cl;WmV!!p|!CvOMLlhpJlW!^V#@p#W5HA zN9ScCq-<1{Y}-hwF5rH&VGvO2~ulANNfE1 zj`CFbz?3}ANf6vC38T?y#6nl(9@NSzj4NRjkTUT)QUXS9i)#+zem!S->PLCXG1Fn> z*D{6p8Pb!t@=1_JiXZZ`K-};ca)F=9T%uG-@{pU*wPI{VUB|%BvVd{a6(P@*G^az} z`H3I;e0h6iP}q&CxNtd+8dx66vC3KWq9BOwM9JHyO2Ea%GljVS%+pLJ(vwsP8JFoK zxtE1Ri)yFRyhwt3#Ysf!Iq@=4_^~x9Z zVdN^-n!>4uIymtQCb%kUr}NW5)`pc4*i=c`ElWtiw}#4%VBR#X5^<~gPp*jP7da10 zbFGN$7S;Gx^ju|ly+1!Ky6-7RS%a>X;z0m$)5Q)DD@Y_suwnjhV{ER%U_z4?H1n_Ejk?Ao-%OYvM}?B%%Ca? z5te=(-r42E1$43NRPs}WgDbLy52~zjEB)G0J}7gSOI@*YvnW;DaiY?V9|V_oenyA2 zU=jN!syw?zk;?ST(fO@bC92K))|k4@TS`Sflv;VVat5cW_AQvh$%R*@p{8>wf}mC_ zvbqc@>&TUrIb{B0=|77@CG}lKNm8r3H}+}?i(tZ?RajztRPuENE>nxpjz~5V6c^^+ z?SvDeEF1hi6FiZRs3=eC35hJc9lJO|igccr#>rp~xi`FuUunR7OjPv6d- z4)rIABzEsZk@k$(b>JTyC}iR+5L|>`aVhmOp-!V~!VRQsR;Deo5)t zI{wP-`4D2F{t90gX;FiJP@yp~cePH72WEu+r;ubID6H;$af{98tXKM*RN)noCBa=^ zq^^^Cs#p*ecj&W7i4)n$#A1|)s3=k^2PWRBsoXQFO7cp+s7e@xH7PJnK<%3+MLKQ2 zcboDa>nW3U)uk|V6hZ!wWYxNI<$<67Ll#bwoE0xOE93V;MB1oKu_SR^7HpNPnGJ84vDd@!V2k5apGh)m|y$f}Lv}BC$5) z3zPV_BxB0uO21(#=OfBhxUyVGt#{emG!2JkqHEz7EH)(nWd3Mm zC0?o1vv09@oWn2OzOj5ruadz``Rco0l9YTcW$^?_m&FqarP4Qb39l{=$Av4#dDPPf zL~rGZJXx?u2%H+XS4qZG#a&7zwO(FjR(Ova?J5vq1Z$tpqez*k*-_R6ET|pVqNw## zYw+~xgH)vuh!f`RE_?8xLsg224(fl5t5hi1fWVY|P%F7G!v|qiy`Tjnj6Lg%E>SCO zu2E0j%$mA`%O!DfnKp7+Z`qC7Irn5a^t?N-LZG(2^1ATSYk8ZqolaIgZ9G=U#yVLL z4W!#A9r|%qULc5W{1%GZa($`nf0?#a(b!Z~QkrW@74EreQb(<5{GxUjooMQ{>BrEB zYBM}f9~!GEwHsuT!LBck`KXVh8()0EnPW29;;On;E_i29T_2MgKmj$0yBI|fmA8Yc zOXG!-!vXp~_jrT3_Ife!+Uo+K-M*+ErLOIZB+5Aph>yeSQ4R6J#hsrGh0bvvxf|OX zB@N5=Mn&gCm=P87O>U0ygXmp0$JArt59MQc`gEtLCYz2!Z?c%KxO>BuGT9}kz!NUq zFe{6?xGZKNSJ`})a#Tfa|M3&XRfGH1FFwzGR@uAjCaR>HxWjYu?o+(C^v zU%O8GVHJSQ239nFtfBp|{nz5(c;EFW{6zigd5`{=@iVFCkvo1QwU@;~qdoutz|b`D z696#%6JbOD0cud!Av84u{s0g*G5$dT4?g-Ie)u8h=Kl|1?Y^c5_b2)H`|tgqcf>hR z6;cppNfG;Wf}F*PAIb_G!|{8$aU|J+}v>t8#+ z|6b(`J&_H1!$N)mOsl}PKR1JZZ3*&d8w)we~u03;t|6*uRf6-?A@}23|Os`6|=jFB0eM* zy7fPoj&R9?(j5mm8s9QnW1J1>niy*NhgwLQ^7lVl=zd54nwZ@`?uc* zUkQK!MaqubZq27pW0AmMFaQQKgTagiZjM&`_&|s;wb00txltkhky%TV^)GKl?8yao ztpEO?KQ!e3es45+TK|vn(Di>!SF#ZbPA&!!v`YAuFgD;^z;d>@mN5%;uEfNHN*mhB z%VDxW;2Ej#96T#8=bXNfLPGgc7jDYZ6;*+Y{IURpM1U$ybU%GMkfo2lVsU_!^ENep zQYD-nyJ|uSR5r*DK+JZ14N{3C$MP+~i!@%r*HbHcj7nM`B~LoA!UNtLI=~E^2M)t1 zz+@EV@R?0^3=*1*k)ArKW8#5lwQ`vvmi+-)=fB0%g#XKUcb|v<4+fK7h5t{+PyGKe zo?814VQRVsh?-mJbhwe%=PXtqep=MV>?0?cXEm;HGX*nINDS;Ilt$*8d)QV)1?owx zY((Oc7!T*D@k*TjH(bSTSdurYNBs@~R4L+%D?3&+>yT6fZ7O)U@l>!B#-$vwz;@q7 z1y1uV58$Dw@Jf5OvJ9|HheeT~Y0O_MLsK_6zNq`!GFB4?Ud(F_UYRfeRLJdW&PH;d zkU?+qSRZta_E{R9RcT&BcLSJWz|rUKJxFwHqG4kE+L+2skgcGrX1=t_4dpD!($F%9 zPeQ_Hdm8QkG7Rp10>F;_e>j?&=Rf_ybo#XaKgP4q{x7G)!wLWrY!eAU7Jd=|{tZNc z+;)7U)#OJv5{+jC&LKvNEzxI%Qtn+NHUT{w5LrV#TZBmn4ilunD}i(>U(z^^lEn{M z$UZAXo5LsuhjgLLfp?i=0KtY{os-pR9&WOTlm&G7Wzq4516iNVQg-U{;e&!! zgXx&7hy&9sL1}<~t?TJwnghRB=L-by{J4SCZ5isd-0r1q0A`Xr40iGah9q&x*xgz_Ho;LlLj3 zYRP9}Ly8TMnlYb?57aJyXtEiBC{J4HfoGjgo%LVGe5dWdyPxr24xip$Q^S8*9q29d z;UsMI{d4dP$I1|xB*aw~AI*U;lWD0RdB3zHl+zdB5C}o+%T4#ojR!m&vrdKRJ<#b~ znLE3VWo&I$nxw7PLEMRvA@@{9u%w}FGSp$d`v?f-_`5U?QSK@2SjlEi1e9Z+-O5wW zeym-p6TekJR9#(Bqu685TC=a#&eOf1b40sJ1ut# z8;lESJ*k*E?q}ps_v{9pA^+TNGsML{<;7|1zU^)gDS87^u53SSE1G(uT@7#5&WF$L zz}$rYONYnL2%|D!yV|KFe>O+q5EDNevd+7p6YoWhXj;=@LeJSWRn z++;Ol0KegDiIo)19o7K#vH}g+=a&H{)UCqBy4dDa){*BwmPK7+SjPIR#f)@WM7r}# zJU3ZFV+QM@v=zNgmNdi5jA+n;Y@%v&qKO*KP%|%;w?Iu)ZH}6#u>-ZQ*HIjn{+TP7 zsi@fOzruM@-P(G<0krgYuXh^X1iAxy)kmEMAvp_zbe&+M?A&&!V}y-od-bT#Ng`3bJe`6Wj1AKl9e$KUtEuUY z&2x`uO1sJ#5<#wOo)A%pmGX^mdsJI8&HU`>z<%h{#@es6w zXjq0-D=_^I*O-PWp`J~OHJF)@c`(iEG)BK8$5D#7?lS7|Y-;2%>T032zh{M8S7FjT zGvqV~eTFnze%>xdW(fAGuVAk<~3S7;x{;YZN0`ApcUlwz$>Wi7Rj|%UI|-a7r?N zJUy|={?D}Y{Uv}M`+slTGtYl}!|CX0|9^~!@BawgSTZ8=P29az3%iYFGnPD?0sd|H zH1n2!lfhrtsJel1yA)wjG{M+Qj$Yle|94Ygnyr7zdOw%{?_kuc$p7Qf)B1mur(*vR z$&&W8_eeu>odd84!rs*XS44hSEI{Iw;a?}Fs>8pIe^zWa0?t11K15wdw2#t9SZlVq zkFe-WQy*cycb_Rfh#X+Oxu#~KvU*$3&jZEtQ=Cf|+GO1|DeJsFZ^V?`?v{hOun89>XjzzTs=iS)z#A=>2K%iDSPnb>ABC-V*iIs^=dB$?2`Yd=K0TH z&>uYA|9+H5k^fcwy0splJ1b7kwSC=wkPCdvI{?OKcp zMk5uQjn&rE=;HMQDp|6@FR#DBQq)8U~bKxr;H zyvVbS6xI3Cl3#LWfzG?AHlEdR1E`DhV9ot>uLMNL%23vlsNlE^e?TwlarHgBhS`~&GC~#W9A_b90Hq9 z5*bKu5vMa4d*E5cclO`K6#tt%4dj33pns%X*f@Ht+`rhZ5$uxx2YoaC$7nhnJjwr$ z@i6&ci2gVgQT>hUIcahr!v2dTd<3F|UkgR072gs5pXO8E9s9p>Psic~1LTILYsCVUu%5lg;&Ea9+cb7s$ldm!;Y6HP6!(-6FM%FA7Y} zzA5d&N>8iEd9=~4N~8+FiedHWD{#SaXNMYEGGk$NMXL;Nwchg+(k5LuV3rw{N^7`r z3!sEwbsDwxKp9hBk8SBGWq&6AN$G07e_*HLCCpRKGfk{%wx!;_uqI1bX9 zu7#c9o$A(t65Qz?Yr*yRZ!HJ?S)aY-e=cz}IS|<8|1+JM{(qzK^hy4Ilt-TbX(ED| zxSF2>MoEG4+JnG4iI^;Np7KzBKcHEzPl2Zy48_+A^3l&xmKG6C^DX%F>9nRGh70iN zlgD6Qt>c&l<1nm|dYw!bqXzA2mUS(|I{(Strh5k{*_<9I+XK(ZUBBswLZpeO6CH*-~ntsAYMI z(;$sc!R`6g0n8VLI#1l7NlAKm#iAJ7yVM0|B806eVH%P3cEd`F&k zBcvjnDW+VeqUl$GCTNs#y<0RA8PK{RI!n!T6&v9wcECI zTV_(%p8J2RD*-$9|9*dJ=KmY@CQtc4ALWtz|C{&Vtb6?@oK)5$VPWqi& z@RQ2-JA3xz|7`1iDE>dJ=zsm*)BTS}c_jbm=Ip~9%~6h$AW9Zs5#ds}=@?2Nh!UJC z2Pn*J-r{t}ZgGE%9ip|Y$2LMsAkP-kB7-3vPWFJHD{cn7CJrpx=A}6&aLNArG(@Lh zFrJW20HYP(+q&QmZKb@*%$u1_gnhE={n4K0{9lCIYiayz690Krk^cw1C;$IPc_jar zp&RdO{F8wkt)@Tm)n@n;-*%Y&^kPknetHevVnHx zw{Op0et&U!(84~bgunbFS_kFqc_`bUN{`QP86*=JCLxPZaWspPqhd+_?gsRqB1R|! zQ8JH`2yb^I{lG?=&-m=a|7ABDUIy90|9jJM)&4Vmy8rPgkIVl{jpX~7&R=CvU$^U5 zB~-B8@k@5$vv_^kwz<#j^HtKO*5j*{Fy4Iqi%8H^{^RjhA4dKgjm-OBqyG3Q{`;dm zQvQ=s#o6e#wE4=w;!5~z_X4(sA$OW=&nd+3VYdH0t*&TLv)Q(?*ot-~>RY&qPr*la zqC*vTAptHi&fdn<>+fwwPZLji$36aWk!OMak$s`Eu6iG29>s`t@(8c8Bl(>+Y`;Bb zQa4WTA|Ve2afA{qfUomd&y#9i)d+H!A->QnH!R%kEsFB4!#~s6TRBR;akT+M90fXj zQinN=85bPlG=T9kEwFrRUV8zgFK}LCi=f#^i34=NY{T>bNAC@Jni^DUl>Pk*~EPy{l7mQneyLs_>}+aQ63ln7uSK(eA?q$(ijce=069eGZMExBZ9;zwB*m zeZRP8U?0)f;-Q22Jnc2VuV+vG|B&$?hSQ13|3{P2lm7oGPv!pSeUE=FT(Ug<mVvtO-LlcQg)!u^6hv~c_uZ*Knk=I!@yUjFdZh~UuhrJPHjLF;xp(TzWw0pTrFqCGgObfRdAef03QUgUNkYNy%$$ZzR`7TQ`KmvJ;`N~V z>68WyzgWT?g}y8($jFdkU)>i)4V#BHOwv+P@xLIVji}kg-+`2kqYX+>QC#Kej5egb zXzKFN-OOs)KgIujoaZyd|1fpO?&r!5`b=dvO+CAxxjegn zyt;gQ_QUOWr!1nnv8^;=xy{(^M=+a=P!jw;+??92e`%?1WdYo|{wLM@zfb-@kMp?f ze?N(leh>>FXBqW;LpcVqTlY$w?rGnXCcBDzq=AWM>+5_53!l>G#&^0Nbo}>T|1B&) zyX-%c;n-OJUtzOs6V*gZBUa zcBqE5n;5ifOqJb}`Hy0rK{!w(kavsTpUF`3nVtsnA5Q?#{@%ZMcKLryEAk%^0H5T) z$9QVc!lm? z`u7@m3iH}Gh=b7>1^Y0Wbp_sLI$ak#-jPpNfP26sx{Mf=7Rc+eEY4zZD8O|zBc^Ku zX|{i~;r}A{P+JG^dj8+)KOoUotD5sK75W2so=Se3uiV6d7c5!{hz*fPT?ZTQ}#V zE2Ti-099(<(fjU~q)#p=)s*Uz$wco__Y%})R+WmQA!2Rb@VrFE|% zIue!pHeAYKx=dya1Zr@4x7R^;@Zg5)5@OQ}D zmG(li(p~hj&)6y~NeeP6b&IH`!NS&9r_x_jow4{NSlM7%hciN^1aZ;Hp#rIU@9$0l zs;D;}&LNsdce2mrZ1SV@C{NdzruD-4HcO)f7oOt!Rwy6Tv{LWTj2^@Y>wnW`lyTQlwklJ{Q=E?6R8!Yl$9qjMzErvXsOZ(y)D^*=*! z^>EBmoDzoZMehSdbEw)Hd*)vwdOYP{qfJB>td;9VbKsZgI8me|P|8VS*cq#3MCFfs z9hX*PJ^~vH`Pqn-t<&7JmO)rzoRz~$^Utc`6O|(omYY@?J$buF3idW>w_B}|apBb> z)9U$kwMkLQ6K%!fg=8A?m6UjsDn2SkN>%z>lawtuX)~A6JQF7)l;$*|q;=w}b6xTU z<2$K+OVdGp_)v1fs~pXv_Z|aIKHI=nFaux)gFBRjr`pTiNC1(e*{rB;P=e5vx`3v1 zu2uygS+8a&XVuH(h?Rb5l8u4U!*E zjQ`aij-KMbKg!eE{&yt~fia8wavsBI^;xWe*+xkRWii#M;SZFs5%sn@ho#Ph1)R1z z{UBI76MmMJY3!SsDj&wQ$Dt%C28ZZZdr7bB84210L?%$zfN=NUa06*Mf5MNfs>PyZzIoC5G#b@pcrHFz#(8Z zRE1}F<+5GG=?ummc&6GblqtiUZOTbm{?<@cirMaoJ(#CRoBdx1$`5<~*PHgI=KlY5 z{`Xi<>-}FGsCsn9YowIat=-Cp>LG@;wTmlnN6FVI48MjkOaheG<7G};rJ|sN z{!T;QR=my>EjoLf!}&Z4$~zV%fwWInN?9t`wW;EGL#4uNm@LF`kn8KIYu&n_Ij4A6 zAF5r0;p#?#3c}mY<}A-3D`ULW1zKB$dZ5e`&kCA-a#6(&rwK`%90keAUg#6#;;O9| zU8UREdKO2;@-oFljo6-rA>oH&O1Qpi)U5}hHBR?2!(LDJpy!GiT-zBnl*ubK7Z$ZK zYt~F(HEFUeNxHeyFJCG<#5468kJg&pPV|p7yaZu0dLg>Wc=UMJ@$ts__4fQqIb0U+ zPr>c^)q%|dT$U(1Z$Z{PMzKQB+9)fO(t(9Ohg3AvSnXvRQtL9=oS2n`?NAiCgn#UG zWGBTdr3>PfvUA#XcH5k0$L$Gn?n)ikXR?iS_*#!qfYbcc#v#}z$12r7^EK)AM|G`D zb%fkq51rir+pkzGqj$o8ocSN!ED!is8 zx2fYdtZ5t1DVfP}Pdz$uuOa&Z=b!Lw<&W^}VgGr{l(yzppk4QWh86$s;b{1D|NBuM zYX7-Lc%3Ia*#=cPDJx($A0ES7xBE1<<(L}2V!q%E=!$Zv(-+LDT7I|lHDBXv-8#l* zcwNi540^+ieYric9g)9#;4nss4y&WGJ$m{1P#9${Q^vNbrA#15$ScfHfA_vD{_g!R zPr4(JoyP63nxlfSWai|!i)MO<4Vvjr)1-zc2CE~*FE%F(f^r;Qa1yp5AQ7TOea!$T zVcwx_VIcky%%i-(Zr^DI;Dgx4{|rwP{x5E?6-Siy!^Vlf__KrmkEY{E<^JdR>HPmu z9vcUj*L>M%d!@-+xsA`hf$BAVK1CGq^1}n)52-UhKi(yY58^rvv;BwYedQ9-A?0G` zTh7N6DAa3@@bYIwO?(?=UfD<9xzT8-^qZ^0qzbj&D&-+w()UN@JKnGXN*>qKK4|s` z^2XE;KB)eri`?`A6_bFxzRhA)Qy@A5?cob>Sb8avLeHGumbAPbhVji*EsfGTNga-0 z0{M#XV@c8%;E?S;tWbw}{W)RQsi>?W_;BTY^;5ZVJy&Gh2d5V{u3m7sh#m?qYZ zUK+L>P3>q(w{6)BSk6W)hZr>tW%fpF&0N{+m%98azj7|>xvUmiP$P+$I&M|&iFI$8 zN@ImHz!8x7d8Fmfn5A?$g|*cjTV+y6j%lfGpDfnqD5q1wa)xLtW`ON>y9ez90x*Dv z|5BTC+KSs&p2jgZSLHAX&*E$eFV`zDR-J1E5{3a*Dl_X=+pd9kIjvy0rC^>8RC$KR!Ks71O|{CHf2b^jP! z@)_<5W4$ZnX@y*k7+$mD_K>r9d6%eTJq2!to{rmot!jQs`j%CizDyS>uIZGZWu)Vd z?rGGHx*kQ4b)xJ|<@!~}>Q}|xUn)8qnU-(^qnO<=C&~lQqFbi46PW!y`Lg(X;sLMQ z?b4mLb@1tD+J&#~hYz57S4=$!YPCf%-vHe=2gilnf^b~;0pCsRgrH~B!Qar95#l4j z=?%`KWKqVK);1Xe@eXb4Am-5qV$>AmhsTIc`}BP7r}h5dKK#$l_`m&%{jdL&|L>6= zasHD>XoCP@r$=+hRbDdO(L4$uMj$G9Ligd1!J`$2*9Lo;#q0Nwu+G)Gz%LQX z&eLqGSk1~^P593;EC{SO8I}IE4eoDf%e*DT+4xS3%EqK~wA$0RS&j;n;L`iQtE!CR z2cxISC$)o-1AQ16a|d^53sP+u>Itvx3BNm10#Ct?Of$Ln+cu+;qPr-?Hm&xgQZ~Ea z9j*2xO^c;0mneu55WPPyzZSK0D`&jTLtnns{o1AdTWbd#N|#)de7-_9MGWceTsLYj z=Xtu4(WI$ZSKG54J$lAbqLX8P#7iZoo;I>Mt$owSzF}R}MY@8qT$N(Z(dxcR$tq9d zh4>;OYp;g6Jqd@u=clRsN4_1sRSatn=l|2249xhy!(sm^|No;rG{?$0yQigI@L&cWHhXr!e%34Dk!xjm)pcDNgiWx^5;I<#QOI;+#vMv?UtVid4Ki zF8od350c0al3-4BX%TasHu=vqN`UtqczeKh*ioC(pk?=e12)-i{cF*#8Z&^M{(pmB z#s9DOl>hBf9+qP%j?;JGZ|fQ2HZq>^C1rNd5GB5I>01M!-IbtJ_cY;2?4PTZly-g5 zzF4UWAmiSmA@~BthY@C3o@RMOgqPCpN8Rnr=(VkSrG|AYJH@WYdYt7%$-*ZLDN2tv zeNVS<7ihIX`FXm^X#BnZ>ihi@&ti?+Nl{-9<-jqRAq=%9t*Rzt_)8SrNn#Y3wYP0Y zjxyM1*Es8K)+H@UUZsc7^Vr046G&w<{y72SpJkcg@AQ->Gj2R@l-Qls zDz4BPRX8h{zy%7sGoDmToCV#KLCLCY_D0;Cx(8(|WawJ)+mST2%+GA88zlvXNr3d8 zscvRZ-1Xn}X~+NBWP0HEFQe(yl>Z04>68D*qdb&Py?UQPo@13>|sZ^5r?7)SGnY!q2W z2gE=42{GujJSJ_B!70ED1#n#;P^2qF6*$J#*)Yx{6o>4}Q5>xzj6#+!H!8s4Y)gmu z<>d`28zl>xpt0j0T+Bhvb^r#1=kP4}Y@qKVo(p(}z`7uK764M@IkxpvrgRcgrcF}o zS7b@=!G_=)o(STB=2`_@b-q=K7;{eaZuh*?Gvk@{ob737C(I?soUJW^Y36;!pH_}N zza*!L2F7hLj)}cYr2)NC8JC@Ut?MwF-Y%0WB3py3TCHp>Z7Z1#T4U=74-mhU&uF{eV_=F2IS_mpjWcP0F$03CL*G~Q~ z5MH;<{<-`7Z#t^Pf9wyQ&i@|eu}oPy$cpFp(O2MmlrPvih|>VZd<*1`5<+$0(H_}1 z&Up*))lun)V9axIztRUvQ)g?OE>MDUvhvE=2{Kp|@6tRh=>2hoLKN1)4pD}Z5G6rG zZ>R_`ew6%^T2ty;%~2Q?_iB(rXw=pU<`E2M_iBy9FxzWnxM{ckMM%hpwEqqU(|#rY z?_ly2|Km{}D&5>`dE58BO(h1aA|!H9nkK^`mI-P??s`{SYh9q+QsppRMYz=XSWPnk z`ik^AENidU1*ViB+R?i_!pOu*ZB7FveFA;pl~*eSHd;$I$>V^+Ir<9Ff*?!7v(lO1 zbyQ#$kV}8hNMBx;RKLB90xUzSl%@2n_m*Z9fTf$G1vC?!*&r*G${U#iCzvEDr7i84 zy=7|)HcaGr>g6?3^ENvUx-uiWMpE{wLQVF%5g`@XGA`k}XsG~hOvV__s#L5rYl5$# zp;8%m;s{44V+?0jDwZ{^lhpcIr>?a~TS~(wQ`g;6Gt!s!?GxFKPhGoB#{@d&w~o<{ z0WxR1`NcIXpJ(n{;kO-!rYphPSS?ertOBiBPHPs$sN^YS5`dD^DgFdX}@0>#Al(B4|O0pUW%yQea+%MHk6)KlU zxtP_!HLLBCi1oY1PMXhYWm!sM>%nIPDJ*T)GARbD(N0kVy%~$btBl54Gn;gDLElek z?K&K+I8&NBcM791Dg0J(mq90-lb|9tnV%kQ=o@TJ49reR%nEalvDUHxnCNQTRb`ZS zY)yQCZQ_~MLW7~z29`VEmBT3_Q>mL(lq~kztW@B??~O|IumKw;2vyjypqd0!$AWob zZ4~9zAamvM!dBK>{nlpf37ng)yJ}kx#cmytACA@X25fBB(e@rJR%xU?dld`CV6EEg z&pxyd#!jp79)y*0uogC2ZLl2+Eg?5&pRXt#>7~;sMhg@I8q_SpTcRnT_ZYleqC}Nv zBYt$Oa8~WGl+`|GwS5I}<#f#==eqfg37N)p<)A&A8#SMww3h|kAW*EcEJiDoU>JX! zr|YZ$I0f{)Y009oh`W{gwn4M1^9rXg0AcZ9JULcyr4wSImngr6X!EV>+ag<6zX`0f zH72CayC}gZCqtw3fHxN<)*d)UCriT{V}LAFv3KmnzEF%Aca~-34NY!GI<=5PVFA)^ z@|6W`)E7es20bvS#@*i^KYGjg+p8aTEe%o3HvAm9(FpW=Qzvdgx|&4^bLC*>To}iW zi7obNbt)I@tekE^ngkH*^IIEng?0+2HA}QQF@RS^&QtN|Rzx}O&roh3B9N+PcSv(= z;qeXj6cxN?$+zt*zf&=3;05F51Hi8h64mdjA5D6WG3kykdSNFB~@S<_O7VQ~*)h9u1i`Fj6^_fQ-5hI)h zL@{`s$w5t4$kQn(aY3p%yjbK^nKQFY#?=9b;4VtS3u*)?!?);VR8WVNi=r<;zc&~W zZYg=B6^a(5RrLA=llL85gliW%`dKaF{OkTWXM1D2lN**hhJ@&1N}MTpCX1{F=B*bf z)wSjlB}+c2$&viE##sz3H5h`MnLy}!oi~^~P}{02FLx@C8b<*hS#Mqm$FX1Wru1&K zYzc;;C!thzR@*YJ*p~(8!DdEG^eYhlsnIHn(bbRVo)uN#Vd|gjWt*TnKb-KsyV?P6 znHKm8;-wyv+bFrqO--;GgM?rGbwMkgt=28JefLxF7@i_qm~x!B(Z8+n-|npQdSZS>wAK=o@cBo;?b_T&MLd6yvK@5m6!k28F1}& ztwZ)kQ++v<%B3eodo;Sl6;ms-79~f; z(i6YCf&3E%%M|?OOjFN;G|y3h$%w0*)c61LpC3L{6EVOrB%e2#NY3<46eBtBX!6$- zvwRSiD*R$kRM6rcpm}P8W%@1w-D@zO9G{LS$KYs_B}bx#{{+Eum4@W|;y>Q$-@wO@ zfc1%$nZrmVv)g0|j}rTw-a6f;YclW&>F4D)H=7YSJAYmLZ`w&lN){4}tiZR=!LwyX zEn4OTSFk0MkMn^~pI9D-Y~?eK#1bnMBBF!Q2RGJLD4#ynm&;uOZPJAVjWzNK7JUYb0mSEq&7gDIdK8sQw2Xg_)#3>O_e z01$nDwT|PfG>(F;CJwPWnfzGF1e#32%2leDHWEiJ3vhYvNf z$u3<{!x82S&Z@~@4}smo;b!_RxCP1|-~4d( z_F+Lj1hfw_`o^Kt44ESszDeTkb(&%#ixt}fqZO6JoK=X9bD1Wj3aCh6Hz=<1j6%eqRYp0Y<845mVxedLcwh2yGAP`6f9 z4^4Q*K%}xW5Le&tLR>A|7ICfaZp4jud{{pUmRB;o<4Sd#Z=5z!P_m((0s16SyaqM% z3ID|VD}JdCgW7b`id$y30l}a_b^ma+{jVO9ocMKqA>Ml6@fuGPlgDygMe1MUS_g=i)%uDsy6^$#u7?3mCj z^4>FT@mYwe?H+a5mCKS3x&hg(q#Hj_vJtyR^(2OW)J?O1vvP$UcY%CWa$=1SmvyY{ zSDh=s%JI7ney_K(lh5lD$4VAQ+$Dm3v;H>Jy|l)u$AcJzN_gi|>*GF6K94|Sm!BzT ztOkiLp{Pc)5*VMsHjA3lic6HPLpo1q$d0vi2|N1g0I)y_>|EqFU!%*j8*p=e_WBhN z@jOC6U0aiR$~s9(R_)D%2OI#+L!kU9PAEJYvyb}7Rh(i!$|D3?RQ04N0ZE6n@|DB% zZMTy@+uuO`WN7=NJbT#xvNUWL0cOYf@1$3a|1=ps#eaR2huQxQZkIGX1~cbHI7*Wm z`=5W%$N-q7p&I{16Nja#jiq3v9L9WCYmKS8>Q+M()@*jRc!s{i>|$}$r_D7tO1b=s z^=9%Yr2u1C6e9R`F(Pb}o8Ea95v z3!RZD-=N&~wLmZrmTV7}Z>{Iq)wU=#_>cSBHtiVGvdW87@bf<&uqn0s0El1h8&Upb zhpIQ?YD>b?M3p*)`MH5Pc9FvXU7aNRwuny9A+G> zr$vms2s@#uDY`UNRUz@2@k#T**DN67Hp?B)t$2sFg{y&&V4Xz2f{&m`b4;^nbqwoB zd3q&MB|1Rqwn;^EEE3{X$`q@aVa8FOV`k`wOkqgH2pBtNh_!%wo^ZzlZGioUAHiBnRvqT$Kw3Yy zA5I&XU4z<6yEYYT{@n>-a3&yOKpZAxIk~BmznaZb62kP(pLx*!J^wPB} z{=Pp{oMvg9F19yWj$nA6CI!x6#NA|^A0MLK80BR^1m$N-*iTCQpWxX`|Icx&7_d9^ z|NeAT$^SU$Kk5IE@=(L(6}`?T6@HQDKvVb|sQc9NtEA|V7h_}nwy^y+g^_zg`abF@ zBXn^fh`AT61gT;a6aSix8R=eBw@PefdK<`QIqnwD^%z<7UtSL9V zKZsjvvL8xkX)m71JBKELbjK>?Fz!Qn)~enUJgj*6lphsKvL0#w%{pfe{RIe9DrXhz zjFN@47xKQ)D*_Uj4-RDs@MZB_`2<*SeikCe+Pvaw&BY&5fOS!UQ(D5=wL(o#$?_DZ zK^kjssn-YkRr%_DcYAx~QP+;@`y1Pb+jCl;os96er{MPds&ax;ekF)k5vtzCbOY74 zetcQu+*TN9r>Pf-_opi+_BndxNGyh?eK?B2ea0*ZYrG8EWcAO_kVYdFM~oVM^`gafJ*Q( zqi13VRN64MI`a$pV8_#2Vw`=8@Tq4THM6vkCNk>x`sKzGJ);t|E7@?xI_LM40~q&m(h4UdXoPhz znd*M?aL}qPpT&AhDNs$~D6b8kz9_ZSBf1D_OC8gofPPg2S;%WbEFuJJNX-mqX-NbC z6HpvUDHWS6D_=sW0qs|y>F85AM~mimm>?B|*Y!Hg7GT`6G;Uay4%I9epN5ixwRW#k zy>;pDI3Q7Ah)WcJyP2_HZK1FZv6I)vvpT zsb-*_PA4Ab*?a$QVF22(|BuE~)BkTc9!;M1|HpW!{b%?7-^dmu&y@}PwP1+qPVW`~ zq()V~c9^ilKlvwp=qvCBFH!z3DiC03(4_DPT>W^? zO!Y>yW)BlvHgaQsIiyAeS0yT{RP8cK{|=2z*-b{p*L|tv0 z1fHikvntjhw6lgyC@rsZh|2iKQY>LcyMX*DT|{Mz`XPm|j~QzVcxaX3?aL_F*Oz#! zgur;%M1qGH`-Xd8vv)nzn5$_&P zL-}8I6+U{)6HZ_7eABx$fgSSyxZkhDe;iJq^1naIV~PJL?lKkt5(z#`S28;}wL+n! zSm#7rz+z<-00wzl6kwf&bjqMG!iA74>AZ644?8lMmq(!s!c53^CMB^=_sfk3{A)xn z@cWdRdmMxZ#5t+rur9!>>O{AD0JDgP2s#Cu{=r?8gr|UALONI>3`2+^;gc+jkaDzX zh=3x?kmV)<+q8K5L5{+L^(vfYIod?&n)ykk>D@X5-lp#Xk0D_6ugG9fc9H_}1WS1q z&aPll@DpPLf~SH(d2r4ly#R-R=~zlJpVXHqbj8&0KnHvTv&kq#ff5_M zY`+OGQn(JH*(lvd+Tp0d(b{VWtb(K9=-RFAl7wUl(aQ>#>lGOH?4+?4vi4R0rj$WR zpkE(%cdTs9R#V%8*LlooA&*;sjZcq`zTBLCx%od|Zo0gc)8Vi;p(b~8f$@KTC{WHW zxpSoTwd$z#5@I-m1p;FHE4^Ijagr8AJ1qZqQN*h>L@#)l#7DQ5$FxPx}NKndpX$s6==P~f;cn}b+hGLI4$e2GyJ7msU+G#Ld_iW73u?KH3 zNLN{mFw)!l4Vhg#^vSZ+QU6>ERl&=q$UL3F{9&KH^gmJQB8hN=W1wC4KL!)i|6@!( zKk0vu@L2Req2Fa`Scp_~Vv+zk5w>6nHwZuwq8M&b2nZb;s(F>W#;vuy5`w3k8I=(m zBz()sQTeq?S}&u_dRi<=QOFE|uSdW)%dsfmZ_lRQfmRKrE$?5p8Z;CYGQnt)?9{0GABM`lP+`P=V{h%bo|}1(ANEO zSR+5{Qh%~b-uKx{|I1MrHC6r^-2d+lP5*D|67r<~J;L+*(*Nkhx{vBd0a&#@2Ku*B z_-O0**ZE2?Znf`WG(6f;off7S*r6#^q3xp^S(>cVd3Go*6q>r(vKN(omQ5V`|AxD( zQsZ-o@_ddzj1*rBtbyE2>vJ%BO3RE~?W9`;?bh&{%Cz@sqm?9k--cSrulB~Cq^CdW z(@_3f<0vkU-ty>}QLFGzJLCUP29@}K{ipa(kMq#`|C?xa%I<(fF(OR=#fp$6SfW#Q z8H`4k&YI+G=x5yqdZ69%XJzMhU(}xwu-> z{UeQK&FI}@;N+N*#qI%*t(MO+f}WnQ3jGSi#WmWddLgVC*YFj9%0(e@&56#JHc(j& z4XP!MqKyM)X(;G_ME*{2)P6j&G&J~Okgl>cK?#;)f!^aBeorRtYoTb0WCg|-dV3C| z_gLOjZZJ*?3R2;gNYE>r;zqRx{PKe=TR}ppLi^MKRYdn^%_Y^zq81B}s^EG|aLKk= zlk9S4<>D^W-TjqDUQWf1qR;nxpmJkb-gaJPc&iYtV-}T?Im|NuZaqVJf-oxlC_R#u zPT6hClE9Vbtg*T5Ia;fOVq(Oz74Xm;wv?HUh7)0r(D)|dXPjyl%S8pU2!Q@K!fthf zhy*b$_pygtjoPmE+pNZN+k3p#*nWfU+E?Aft+`4H+C~fR{>#m>*!Em%jTf5HWOb3X zTw+ZYSk01pu+{W9q6TZ}0VEA&FMK#bLs`@DhP6C(00W-UXbMR2BfAEc71_9P+HD^yhV&V&xS2k8qbgy(c47Wo zk8HE2-TE(Zn$ufOtr)?X(c~%q^P@cN*5L{sQ_X`R2xe28>{90$O?UAHDDL3SCME8mtg- zNlbSI=$NfrLAyGvDX${gGHV8?R1r;!1Ta--W{bOPSlX0%Uf-V+Hl`%%{#?|mw#|EA z$z*0LWhcZAQq)!bV2OJua(&pr7^LdB3l?-ff=X!ghoPt=%CjvYjttSDP=Lksqv{yP zr>i=&{BgG8-{fhx|Klv)@GPS(B!FG=|D;!m|J)ls$^Vb?wA%lP3RxBI%x%{E&6Vu*Bmm7GH$P9av+G z>QxSXVc%zW@jLd~zau}pcI*Eg%#$ctw6p;1vj6smBUApLj0R8Z|1q8x>;ES<_yEq* zH3sW~{GF$9O#a1iQMd5ryy4|<;iAU;d!44ZZjD=^sX{tEA~bEdA3=^5=>0cQ5(2NA z|NZabe?0qGEa6~0Ic4FKe>%Iqytw@K6kM0R0wKaEz$gTVA3gxpdd%a1uz(+(=OCk^ z4QZRR#)!pn$9bA8;w{J#L7y9(DJx>1bFHyXT=+Xau+t_XYHS9nA$#C)%|MyXzFTfSV8087IuCnn4@0KV5vvm}Q zgezq*xT9wf2VVesQ;cVRE5&<;8)& zi0~2pKSTe(pZzO8qW>2!mWw0uKk>8JBu6En84T{$8QuGegRlJJU3T!5KZAD%U-@`N z{!a5~aq!jud+-JL5$5zN)y2zK#etvY=|53`5Bw-Z@Q4-9(|;cLn<7X)Tk&Z!LM=t!+O z@qJ%|)B%Ts-k{&@54yeM&H-ub3-C?!{@~y%fb%Vvl^`e(b;L#>M@hP&H&*kMEZ{U( z!_(m$M#+JzLlakrCVO{iY;u%Lsl_+43$q)B%L|C#3C@aHf3qvPX7?MFqi zM#T{+-|09zId*k&ymu!@MkmK=C#MZNIX!9D$>~W=Cr7SMj`ry!Mg{H;{h@D8&(U5T zZAR#_qvM*64wa5-?-j(x6~tEQ1_2nyKuY{T-ff|K{_XksHN$q)a_)`D-1~~(2e-qA zIRg4dzd85{1TliiI%BuPBf4|uEpKI*Ww-+i@V>cT|*BzvmS&hJr`Aa_o7PQph{1r z%FxM}P8`@YTPv1L=2*w$#6&|Moc8SJ^RvVUVxGj=Kf-Elm?a6h?|cOHvHnq;QFFdr5Gl;!r2WNF{}-T4WFhOCe2& ztPpXO+@ais@6ds7v*~Za*VvDSD!x^YXPukF<7U(n12Q}wxd&w6=wP!kx9JUf2M5*; z@&Vxt-8|z53o;AYsU8YJkmflGaJ=QcZzpLFkLx6D*Y>(^?|a6^s`h@+baGY0kM*%V*2lJA;krdi1dsF`(|OntYm_WNlz;-|nj5m?g~t{3Eq>!=fl^MF-@I}Y3dlh>Au4^)rW6d zKYX0!uxY!B3JmXP((E!rDOkcJjQN1_Errrx(oXanPMo6O)G-03`%Zv~Kh|krp8%3Q zsrtAvH^PvUVg)nifz9q>sNS3`@oK@z(sE@_oGW|ckf$d5%2N|vo|@?LlsPq`giB3X zp3V@s&MtgE(}ff6^16dFf`GGp?*WNPdg?c{Rt$&jtQEuI z#N9zV7oP0Pg(o@}o@iXS?4Ztt<1O`A;Wyi0g zyV1nKi6{GV;<2uTPc%-f&_Q9hLSNxWvLJ?Am)bIRsMOQjay2x<9JSOKSB6 z>kLr0V}A=*F&mPWs^pNWlCF8)Qbiv!6(OBPv$Nog6WkrN0 zL(d{Fo@E*9cdw;{(Q`@|W5-rH-ghe<>s#qq+e-TlZ7;)K%URN^nI(ghcHD4qQnB66 zqxa(M!KcO(R+jlrL`i`m^|o@6*uKk;_ub{k`Yu1#c6sGARZ8(iO4%o~_^i-shH^E{ zSDvO=M*Vg5!M>4?_ua_H`bIw1Hu9!NZi8t%No6o~N-AT=Mn2wmBOmJ<`B>Y?dsRv0 zhH1uI@a+#5;&eMsw?uV*uF2F~)K=4tF=8CIV+w=g8m3_1^vC;d`eS|5A8VVwg&2h8 z!7!v@M_>$K9KoVMY~QCQ1O%38fvMAxN*hLpcALWB*lD*NJ2w6CzMKBYq(je22eERa z1XI^gZZ|a=&AzEI4wIW3(?hhJODmO?8(~tU88eYa3EdJH3EGK8gNajd9lE@thI@NO4GpiTq3RXY z>kgdSId^J5QnH2g38(CVkOln+qXjB3q0nSHoX$rRMvayykOSSPg3T=60(Hheq^~** z_^{=Y8rCf-yNo^D+c#@y_+|}N->f=P8%t`~ay|{~=968@9p2YBt7mj{q;|AtEGrf_ zhgojPZmHd#rP4ZcEL5alx_cnLQGp~;86r@_FW&QPIF|D-Yv zu9z2d_f-%_S%E+Xa|{O00SsYA&n5^1qPjcz5eRQlN{jxq-FoX!YkZjcEe{I%?4ZDA zp=YDTuI@x>LJuV{#Av>b;{svlXxIgQ@?r1M=o_OkP)EZ&i#|`YEzs{}`;~K0oPuB( z#UV?q;;^P(?VaJW8QIWeBm=Ri*#1`O6p>chsL>^vqQ3|k# zHYj07N&S|`D1G-a%FyLSHQdvSiqt$Y$kS8FGd0Hg|5_IqWO=%YLIn7gHrDxIxk^JY zhY>qYgKL~-C|^Y^ST&=>xSdARA3HUgp~Hb|xUU1(&^H9w6O{~Ado|JQHZUhVg-;8n z(cm1xRU9Pk&2d4GHzw?1dc-mlV0T5NXJeQ!6p$k`pEa zWj9;rvB>EpIPIvN0@xop6~Ljx5<1-15<2t^iBT08`wg67H1Umewxz|t@3#049hTAI zzLwFUZ^&$_$kuPD>h)XN&--pytf9j$Io#JSIn?cvLthoudM8daTw>AQQjsAP4V$6i zk_Yw|2Xr(B&Cqb}4r=uGrAA+;Mqj6f%NM=xphkaRYV`d6P{*U! z1dpCeuj}ot*Yym&uBYgAy%Xl(>p;c6UV3{gH9bSA=_yLh4pi*J)7x9*?&%_TPZ7E6 zF|muhz5PU9ZkOoml1s0YdkHSbPF(DQYj0n{wWkZNy;5)`XiS`F*ag?#zJhB{7hHR# z;98G{U7YOgD^B*zL76l|!!8H)_LYNrx*XIi5$%aovOo2~4_KG;l+eUCv> zP$`{z#6>oEhXD23H;okq!UetD$?j;U?-F`-Q}NwDIccSzot!w-v#D#_o$kHuPK|AM zYHqt0FDILdcGB+r`NVbnJauj7)4jLzsj;0;&F#GJxSsJY%F$vC^AMn912!-(zye{w z++eLPBdjSG_IoW~TC-cO>*gz{W zPjf;KR}XE%(sW;8X{rk-Q$tRwbdUEbjUB$_%FRvQ4PNf32=XYi+sCI4d1tz>yffA1 zov9)3SO$$9RBW=u^xSdbYZHv7`wB)=T`-y&f)T~nj)u(wM&Iv?#z;qFTt_y}dtj2J zm|hop&9cuYJQ6+o$(AwUMp>Q)s323Fx=%#~%l@w1K{%NZ0S2WTecEJ|uGOS6-BM$C5p7$?jfgSK|D%JOtWJ)G!Y2!sh6Sh7TT zNKfiATx=5z-$#7(T6z1OxSai_4pDo$uc%Eb8iIo+H&h*5D3@EMIpPNF<$6|HS0qkv2u!HGo7QhF87kmy|GbBQJUOC>t_G?}Dl zPSWp5N9esQR>dG)y3UE{sl4U&uhAT`%XVM!qivqlD27|I`{Pt>m@?Q9TV@3j42md3 z0qF!Ak5=v>Cu4_q$kd_ZO!w7srn-(ZHFTURF_&}1Nfg~{f`PJhtBq(GgX(t%b`+mQ5u)fdmIO9KFzdC#Q{j2*2e{2x{ zdpt1mfAz=X-t;N{<6}HufD3-3faY^O_-36jm$^8ak zIHk4|A}^F*!C96ushEg9VL8OLwsx(fbc87$q1b zkTe&h1qL&O-yy^@1hToz3_C=M;rk=bw*Usq2yF<8ixkEL#~C90;^p;!`-IJaYnBI@ z@Ri~~$$EAQe);Q*zTcnty>9OpTJ)vDXb%oPg6lFo_(z(75PSqbqMQiM;N!u^uJU}; z{vm%+h!^ta80`lo)4>4^yBie%g6~kg0sR37^5*vJ_3KwJ!OM&5SLe5{|C_dW!>*1V9CX1I3t=8CQE*3P=AVCE zN5Nf}ED;PA>nKD;$u&z>>8JVPXa$osjF0|rTH}V)_;S$umex7y^}BB}lyu4PA9cVy z$_wltbioZmw3|Qw6x~HG$en{OI4@Cp85KdAhh^!Iz3>-{Bm84=b^F~T%2NRt49 zpD7P-!|fCF?kHHMX@NQi-EQ~bERMl-v{>STNM9)5pb&JytvYZ@Sk zK!{dUbrG)!yAWQ)Jf&-tP|m=^d2^;nStgy*qzBa8J=>Q15~)Cu!Krk@EntGmfCAL0 zm@cA#?Fxc2AHm-c;qJHFjBs~BJ@OYbIIFzA%H+G+9&qqcQQ6K*lf_4Fq68noFCRYr z0zQJ93ylD;O;8s$sEA*Kx=c{s7zzPQz>FOl_<&3N{-kLS>_VkcNy2=Vtq=nNY(*$Pp3`LJb;BngHu^XbdT8N(cf}6f7jX z4=!*61iwjhX1@h|K+@hc%J1nbT+ZEO;UQJe5?B;D1LycB0(urMG6;jy5MQbmk|wxPvzV=y^GpU6VXtsX(F-P zHBA)g`%M$sk~vLO$PYA4WLqt#iLBRhn)q}aO}xqU$RJ)8Y)lvQA|Gjn@h1nMyU4PO z5l}x|zb1fQ(-LLXO_nsCrG_9b=je}Dmy-Set^{4_VAkDaNyq56&k+13ijh7eJ-!0G zQ?da*_r&3)cj_H&vgAnA^~z5~lk-kJ0?T{uB`MuJM19OYN-%WBUvY&I@*t?uzYz0N z5M*OBi=L1&AwuY%WD5Lvb?Lji+(5x(8O05Xv54% zM??c%B;70xyGa_Nqc22TU6_PjnBb@@-f$)zXHkMK=u~vfE>@&=a+N^*Y#ql}X&eQH zI(sp{Oz{=d&MGuNV@XD5CeX$I3LLv2tfL5z-$^_4n&?;~@G*HXn z|M1MSqu$AQcrt>s8AK<&DLNU=`tt#d6?5vrJRG1wh$g{kKIrw~cy==FjmFdAU^EQi zF`D%!;p{jFXVah_8`?U-D7VNcZ#F2;$u>syEmA_LhC=5mR|N&K#%U42nDs;s?0<<67mNmQ*qhEy!hSG=s1FCd z(O^13C!^!}Nl=~9RkXxJBElNcS!(AJFLYRRcFd^KWy~=L&V?9ShFDjuBvhg$o2XCb zonqY1?4i1=8*^sR3Lm5LbOVg0%5a7w{?v>hw|Qu@@9P}nd}9d^s3CZ zuuq3_L|uLfN<>un2!834HZIpR4s1FHAu1xG{AFoaR4Z?yB1)6*qJl8M*U^d^yE&jC zH8L~!H}rl6D-D*cIEYz!118H&{sZ-8^D~&^h_QHu?Ilqx2%&URBx`3?fl{@ug<_pA zkPCWAO#}D}z6ZQ!9q@GmH!zCn%-E+1t-jt65$-TrY+Z2mi3rx&B8MRYvKmp|U&^+N z=R_oqLZKrNf%IDBe>&tmyF-ms8kWomaKi`T23Y~UNnWBDVN|VNg7(2nIz^zZ(dN-#QpLIgdQhvDkTDn#$yDmLyc5k@sv$D^sk!fk?l7e-^ zATd!VnIuv$QuC4YPJd<}y;F|{%k-Xmbn+<{A;(1=yn&aOH)K>u zcZ%myrW7t$Ec7O82CU!~JuQ&x~9dP?Ur{IU%bMSQsT%FzA{Pgk^{N=+3 z;9v8|@6^Zd)2F|H^RfVaP_p?ZPgndG0KPBAg1)b8@8aWa7Q5sGlx(OI3a@W1vxw6f zjQ#mKj>+PXVtLJWff5|$h&p-`F`a1gV*BLKqJlG_>ZDPNHE9qgAQeRfb7BcP<$)eY zokAv4ng(u0RrU3U0%_m5tjW_-p#7w^!MMk)+##tzZ71b%<9Hw2fj_UMjt)^N=Ry1{E zt%lHA#rgV9Et5<@UKs6EG|Phf>X|DTC4Uicd=*uneBye?H_>|(ejkNljNZW<6&5u_ zGVN4IQ83v`rF%u{@~ZYGTIqz6nkKAy6;Zily<5Knu1C+Qs-laWa>GfK%;l1vJ535gUo!x zX`^K;h4eX)HQ7gSCH*1S;%>1nt_l3g$#PhrjO?YTqai}DOV`xvBrUiEvJ&m0Bh_v6B>ZPwd{FFX1y4}V zjwonpc?+8JiKt+QaV=V<_tqM>N=r9xmH#Ls?AC|?YFXyDBV1->Ba%t++YyB-_R?z+ zCsiC)c3!{^#mcqu2j&EoF7Fb8G(#!dM%Qy9{_G%or6J~%y|rux-xHyL)@ITbD<`-% zJ6?+tmZ`9KPSy|k2jRf?{f-YVs2r9fg3O93^6okUn1UX6R>a5x(FP&f_x;b=HVVgERsh5i0?I-5>VFq_PS;dIjP4`;!s z9}Y($91MHGs5gM4hR)W={*>k-+6FH~$0XuA zhykX(NN#kl0hrt?`Z81zo&!{gp?G9L8NEFAVH;d}t6 z;pBKW8jNQr!RUB4>@~wmED6m9yK6zHh3~gLHavWlKCVj3{M^xnt+z_X4w%Ch{U(m{X@EHjoi_UukrWc<0#D@>VZzIWH0x-Po+4D78+q@4qT-F_ zI>^0cxiX-O3chAU|K;ev2x@QB`CGh1Z&}5^{_+!xkclv;D0P?I|f!J*Q0 zhpr?BG+Dsy1 z`5YuN0|do-)}?x}W)5vsZgt+uRecLlSmjIV5dB^^1?tI1)YsK%hGPs@e2nqwynekCdl`ZFNe>SoaZ+x66vrh1;Ko{2GD~PWr`B62PA2mD-gGW z?chEYrzLk~EliODm$FYy^S>W<_QB;-4=b*(XMIR4aXB;lo}Hcf4S6^r45gDp-Qxcz zMxZoG+C1TGyJfz~ZE){wg8_}=E%fg~RdLZSN5e!>*5ArJ0TGUxC7KB%`P@KqZz~W-+Y!ByvmbB50JA@8KI#brD#g@gJylAOm84h4p%9hYNbo>WHJFKgJM(Eo&`X2 zof_UelG`3W!bD`4Bfr@9WM|K86+&kB?2QQ9T<`h-?l@fU`ugeD-zwX*WGm=)Yk(C| z{sKx=rAF;4wJ6xBPRoWoNSChg{l@AWTcHdLbIq1Y?ar!>bBYN+ne$gQKwt^YoIPpp z0A848^}Rz#J6ID;w~fX=b@?t!|(qjD_?Jx%=+&7-BmwC(LKS!e7R#e zS-&+;(a?9&RH8_(P;T+J}!=PDXzx%9FpzF3AZjZs_ks$oL*)5lS&zSWAKc zkNA#v0YqoYpvGOg1%o70mzowBnZTnM2wAdLvPJ9iNqznfU>P_Br(DSH4Z;VdPc z>ifB_fI_70x{Iw9l{XSiU~o8$GJ=J#O!d9z^A9SRb~;KJiQ7ATB`U;DbC)n!HM>ew zxg6mwQM|gJZ4;|{%)2`txJAr6o{n5M@~4641>QJ9OEmT-qmhS}UgWv1}##huD#G#O`53 z6VnJHO7vc6{2tQ>k`TuF{18RqFTmH^Zu&wrWq5`!1690D;7{uLra|%sIsFYq*3U+(h6+4xxM^P2c*2Hcv=Am#nELEb3PSuy)9@=8-MAkoVZ|Cw& zb!D$&S7F`a&xib<8yy4p)^N&J?=*2`m79kuel9#;QX=x+@xEq-A*>G7QEIM%@+4v4 zxka$G5PdU)sKA9p*B8`RX^feorJ}#2UQ(gjRFCTItbO}o&f8BX{uIpz#Q^>>NporI z(pO!zzR?4?t%a@$M)Z)usVSXzbZWA-;aM;|XnYnmZEu9<9iau=GY`>no1JZpR>?M2 z<(rIBxwy79(T#k(XM{>B=N+GtXl-;VW(SQ;R;oY)m1iB7is_k0rP)$v8jSAjfowtV z1TWxYx(=}UT132tXI;Xvt;}EB06T@Tr60?y)4Cu7izZRLRRM-5Odp8K+^v>l6h->N zFe8|DsbZ9M2jjr|&v?|%2urtFRKsfl=pkm$zSz-bYtQVl<2Y-(XA6s#J+p(4)c)GD zr8}!p(k+*}bgroV^{Z(OR6Lb0EVG6J>WH<3ItfuFwE+==^ zo=iNxjj;s*h2VzpKpB;h>L}TTDc%X@suzvhehJjMq_NyXJJ3BBUu;OGFwf`%jmaJP zkwqwm5opg~>h^3CbcgqB9lfV#Z`Au(zou?AuhTUDNtTpE`rTFNG2&J^OlJ8lDB{=Cwy|$(EF4k{2s+9iAV-h{})wG zbph9A&w#I@;ea?j0Hx)Xc-vXGwn+P1)i8;GzU!oMWW+Vl-4kxz8f`6wXp6QMBe6Bq zy1fc%o<<G%)w zbhkl|iG{4&4|6>b_|rR*7c-S6Im!6^`F#Bep2EB~;HSDOm80yAr!+ z2@t$3cT(O&SS~nfAC~a`=K2SR)wWSlzGiA(0F4``J?mhd$B{FJl_0=Rz$n-=YZUzh zCk|_md)1qeHY4b=RVwxH6{(Q_JTF}*o2#V6s$((&O-wTliDL+OD6GE_1$t6i*0YP4!U2%8SwUO(6n-upS+~FII5%Ko7T7}m9Ja|Xi+%?N;8(0!iE{~1S5i%o3@k?0){~I&8 zS(2O1(eRkjJSWNE8S375J8ItwvG#L<`SwJtRr+{%^@{nUPKLM%H+8{JKXR}C3B_@U zqWjzQQ+mgKO@7R>G+R7x!=$m)4(hlDT3v-q2xiHrrb7UVkousYDz8=Zbd$#E-R@?? zkBlF5CWg9rDs4mC8>i%MP;CcICfZGr?=zs^FOoy3n_%I*15uo}8s4P=Xt5;>v;xpO zGZAzb2F5H+FnyqSi(-Bxxfg2}5s)=3M>^4;&U?{m$o?12$VbSI(P7ChlRC|mT`+34 zWmk9{Va(QV?&aCQr@=L1;0#92$aSXfSVKwRi8mR!VKDK7DRRSc5c%U^>4nQ^ibEWP z!PNEL>C|_frGx#*U0w!J6%7GP|&>zLlpDB)q?PQ`ju|QRjh@$BT=<$27UORvB4- zZ#SpvAO4%~05lrr8GYCdBF1bu&wOv^E-o%E{;+;Ytt-k(t3BULwh2}^%Y4C{_4j@L0FDK+n&S8a$;G{| i`KVEvKfB*vKd+zH&+F%@pZ^8`0RR7t{X{PSvIqb>L=GVU literal 0 HcmV?d00001 diff --git a/incubator/quassel-core/0.0.1/helm-values.md b/incubator/quassel-core/0.0.1/helm-values.md new file mode 100644 index 00000000000..29874b37f81 --- /dev/null +++ b/incubator/quassel-core/0.0.1/helm-values.md @@ -0,0 +1,41 @@ +# Default Helm-Values + +TrueCharts is primarily build to supply TrueNAS SCALE Apps. +However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. + +Most of our Apps also consume our "common" Helm Chart. +If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. +You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. + +## Values + +| Key | Type | Default | Description | +|-----|------|---------|-------------| +| env.AUTH_AUTHENTICATOR | string | `"Database"` | | +| env.DB_BACKEND | string | `"PostgreSQL"` | | +| env.DB_PGSQL_PORT | int | `5432` | | +| env.DB_PGSQL_USERNAME | string | `"quassel-core"` | | +| env.PUID | int | `568` | | +| env.RUN_OPTS | string | `"--config-from-environment"` | | +| envValueFrom.DB_PGSQL_HOSTNAME.secretKeyRef.key | string | `"plainhost"` | | +| envValueFrom.DB_PGSQL_HOSTNAME.secretKeyRef.name | string | `"dbcreds"` | | +| envValueFrom.DB_PGSQL_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | +| envValueFrom.DB_PGSQL_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/quassel-core"` | | +| image.tag | string | `"v0.13.1"` | | +| persistence.varrun.enabled | bool | `true` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| postgresql.enabled | bool | `true` | | +| postgresql.existingSecret | string | `"dbcreds"` | | +| postgresql.postgresqlDatabase | string | `"quassel-core"` | | +| postgresql.postgresqlUsername | string | `"quassel-core"` | | +| securityContext.readOnlyRootFilesystem | bool | `false` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.ident.ports.ident.port | int | `10113` | | +| service.ident.ports.ident.targetPort | int | `10113` | | +| service.main.ports.main.port | int | `4242` | | +| service.main.ports.main.targetPort | int | `4242` | | + +All Rights Reserved - The TrueCharts Project diff --git a/incubator/quassel-core/0.0.1/ix_values.yaml b/incubator/quassel-core/0.0.1/ix_values.yaml new file mode 100644 index 00000000000..70b731cd784 --- /dev/null +++ b/incubator/quassel-core/0.0.1/ix_values.yaml @@ -0,0 +1,52 @@ +image: + repository: tccr.io/truecharts/quassel-core + pullPolicy: IfNotPresent + tag: v0.13.1 + +securityContext: + runAsNonRoot: false + readOnlyRootFilesystem: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 + +env: + PUID: 568 + DB_BACKEND: "PostgreSQL" + DB_PGSQL_USERNAME: "quassel-core" + DB_PGSQL_PORT: 5432 + AUTH_AUTHENTICATOR: "Database" + RUN_OPTS: "--config-from-environment" + +envValueFrom: + DB_PGSQL_PASSWORD: + secretKeyRef: + name: dbcreds + key: postgresql-password + DB_PGSQL_HOSTNAME: + secretKeyRef: + name: dbcreds + key: plainhost + +service: + main: + ports: + main: + targetPort: 4242 + port: 4242 + ident: + ports: + ident: + targetPort: 10113 + port: 10113 + +persistence: + varrun: + enabled: true + +postgresql: + enabled: true + existingSecret: "dbcreds" + postgresqlUsername: quassel-core + postgresqlDatabase: quassel-core diff --git a/incubator/quassel-core/0.0.1/questions.yaml b/incubator/quassel-core/0.0.1/questions.yaml new file mode 100644 index 00000000000..5a6e8ffc7d6 --- /dev/null +++ b/incubator/quassel-core/0.0.1/questions.yaml @@ -0,0 +1,1767 @@ +groups: + - name: "Container Image" + description: "Image to be used for container" + - name: "Controller" + description: "Configure workload deployment" + - name: "Container Configuration" + description: "additional container configuration" + - name: "App Configuration" + description: "App specific config options" + - name: "Networking and Services" + description: "Configure Network and Services for container" + - name: "Storage and Persistence" + description: "Persist and share data that is separate from the container" + - name: "Ingress" + description: "Ingress Configuration" + - name: "Security and Permissions" + description: "Configure security context and permissions" + - name: "Resources and Devices" + description: "Specify resources/devices to be allocated to workload" + - name: "Middlewares" + description: "Traefik Middlewares" + - name: "Metrics" + description: "Metrics" + - name: "Addons" + description: "Addon Configuration" + - name: "Advanced" + description: "Advanced Configuration" +portals: + web_portal: + protocols: + - "$kubernetes-resource_configmap_portal_protocol" + host: + - "$kubernetes-resource_configmap_portal_host" + ports: + - "$kubernetes-resource_configmap_portal_port" +questions: + - variable: portal + group: "Container Image" + label: "Configure Portal Button" + schema: + type: dict + hidden: true + attrs: + - variable: enabled + label: "Enable" + description: "enable the portal button" + schema: + hidden: true + editable: false + type: boolean + default: true + - variable: global + label: "global settings" + group: "Controller" + schema: + type: dict + hidden: true + attrs: + - variable: isSCALE + label: "flag this is SCALE" + schema: + type: boolean + default: true + hidden: true + + - variable: controller + group: "Controller" + label: "" + schema: + type: dict + attrs: + - variable: advanced + label: "Show Advanced Controller Settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: type + description: "Please specify type of workload to deploy" + label: "(Advanced) Controller Type" + schema: + type: string + default: "deployment" + required: true + enum: + - value: "deployment" + description: "Deployment" + - value: "statefulset" + description: "Statefulset" + - value: "daemonset" + description: "Daemonset" + - variable: replicas + description: "Number of desired pod replicas" + label: "Desired Replicas" + schema: + type: int + default: 1 + required: true + - variable: strategy + description: "Please specify type of workload to deploy" + label: "(Advanced) Update Strategy" + schema: + type: string + default: "Recreate" + required: true + enum: + - value: "Recreate" + description: "Recreate: Kill existing pods before creating new ones" + - value: "RollingUpdate" + description: "RollingUpdate: Create new pods and then kill old ones" + - value: "OnDelete" + description: "(Legacy) OnDelete: ignore .spec.template changes" + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: extraArgs + label: "Extra Args" + schema: + type: list + default: [] + items: + - variable: argItem + label: "Arg" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: labelsList + label: "Controller Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: " Controller Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: env + group: "Container Configuration" + label: "Image Environment" + schema: + type: dict + attrs: + - variable: TZ + label: "Timezone" + schema: + type: string + default: "Etc/UTC" + $ref: + - "definitions/timezone" + - variable: UMASK + label: "UMASK" + description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" + schema: + type: string + default: "002" + + - variable: envList + label: "Image environment" + group: "Container Configuration" + schema: + type: list + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: expertpodconf + group: "Container Configuration" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: termination + group: "Container Configuration" + label: "Termination settings" + schema: + type: dict + attrs: + - variable: gracePeriodSeconds + label: "Grace Period Seconds" + schema: + type: int + default: 10 + - variable: podLabelsList + group: "Container Configuration" + label: "Pod Labels" + schema: + type: list + default: [] + items: + - variable: podLabelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: podAnnotationsList + group: "Container Configuration" + label: "Pod Annotations" + schema: + type: list + default: [] + items: + - variable: podAnnotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: service + group: "Networking and Services" + label: "Configure Service(s)" + schema: + type: dict + attrs: + - variable: main + label: "Main Service" + description: "The Primary service on which the healthcheck runs, often the webUI" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: main + label: "Main Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 4242 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 4242 + - variable: ident + label: "ident Service" + description: "The ident service." + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "ClusterIP" + description: "ClusterIP" + - value: "NodePort" + description: "NodePort (Advanced)" + - value: "LoadBalancer" + description: "LoadBalancer (Advanced)" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "Service's Port(s) Configuration" + schema: + type: dict + attrs: + - variable: ident + label: "ident Service Port Configuration" + schema: + type: dict + attrs: + - variable: port + label: "Port" + description: "This port exposes the container port on the service" + schema: + type: int + default: 10113 + required: true + - variable: advanced + label: "Show Advanced settings" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + - variable: protocol + label: "Port Type" + schema: + type: string + default: "HTTP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" + schema: + type: int + min: 9000 + max: 65535 + - variable: targetPort + label: "Target Port" + description: "The internal(!) port on the container the Application runs on" + schema: + type: int + default: 10113 + + - variable: serviceexpert + group: "Networking and Services" + label: "Show Expert Config" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hostNetwork + group: "Networking and Services" + label: "Host-Networking (Complicated)" + schema: + type: boolean + default: false + + - variable: dnsPolicy + group: "Networking and Services" + label: "dnsPolicy" + schema: + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "ClusterFirst" + description: "ClusterFirst" + - value: "ClusterFirstWithHostNet" + description: "ClusterFirstWithHostNet" + - value: "None" + description: "None" + + - variable: dnsConfig + label: "DNS Configuration" + group: "Networking and Services" + description: "Specify custom DNS configuration which will be applied to the pod" + schema: + type: dict + attrs: + - variable: nameservers + label: "Nameservers" + schema: + default: [] + type: list + items: + - variable: nameserver + label: "Nameserver" + schema: + type: string + - variable: options + label: "options" + schema: + default: [] + type: list + items: + - variable: option + label: "Option Entry" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: searches + label: "Searches" + schema: + default: [] + type: list + items: + - variable: search + label: "Search Entry" + schema: + type: string + + - variable: serviceList + label: "Add Manual Custom Services" + group: "Networking and Services" + schema: + type: list + default: [] + items: + - variable: serviceListEntry + label: "Custom Service" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the service" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "Simple" + enum: + - value: "Simple" + description: "Simple" + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: portsList + label: "Additional Service Ports" + schema: + type: list + default: [] + items: + - variable: portsListEntry + label: "Custom ports" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the port" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Port Name" + schema: + type: string + default: "" + - variable: protocol + label: "Port Type" + schema: + type: string + default: "TCP" + enum: + - value: HTTP + description: "HTTP" + - value: "HTTPS" + description: "HTTPS" + - value: TCP + description: "TCP" + - value: "UDP" + description: "UDP" + - variable: targetPort + label: "Target Port" + description: "This port exposes the container port on the service" + schema: + type: int + required: true + - variable: port + label: "Container Port" + schema: + type: int + required: true + - variable: nodePort + label: "Node Port (Optional)" + description: "This port gets exposed to the node. Only considered when service type is NodePort" + schema: + type: int + min: 9000 + max: 65535 + + - variable: persistenceList + label: "Additional app storage" + group: "Storage and Persistence" + schema: + type: list + default: [] + items: + - variable: persistenceListEntry + label: "Custom Storage" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name (optional)" + description: "Not required, please set to config when mounting /config or temp when mounting /tmp" + schema: + type: string + - variable: type + label: "Type of Storage" + description: "Sets the persistence type, Anything other than PVC could break rollback!" + schema: + type: string + default: "simpleHP" + enum: + - value: "simplePVC" + description: "PVC (simple)" + - value: "simpleHP" + description: "HostPath (simple)" + - value: "emptyDir" + description: "emptyDir" + - value: "pvc" + description: "pvc" + - value: "hostPath" + description: "hostPath" + - variable: setPermissionsSimple + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "simpleHP"]] + type: boolean + default: true + - variable: setPermissions + label: "Automatic Permissions" + description: "Automatically set permissions on install" + schema: + show_if: [["type", "=", "hostPath"]] + type: boolean + default: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPathSimple + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "simpleHP"]] + type: hostpath + - variable: hostPath + label: "hostPath" + description: "Path inside the container the storage is mounted" + schema: + show_if: [["type", "=", "hostPath"]] + type: hostpath + - variable: mountPath + label: "mountPath" + description: "Path inside the container the storage is mounted" + schema: + type: string + default: "" + required: true + valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' + - variable: medium + label: "EmptyDir Medium" + schema: + show_if: [["type", "=", "emptyDir"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "Memory" + description: "Memory" + - variable: size + label: "Size quotum of storage" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "999Gi" + - variable: hostPathType + label: "(Advanced) hostPath Type" + schema: + show_if: [["type", "=", "hostPath"]] + type: string + default: "" + enum: + - value: "" + description: "Default" + - value: "DirectoryOrCreate" + description: "DirectoryOrCreate" + - value: "Directory" + description: "Directory" + - value: "FileOrCreate" + description: "FileOrCreate" + - value: "File" + description: "File" + - value: "Socket" + description: "Socket" + - value: "CharDevice" + description: "CharDevice" + - value: "BlockDevice" + description: "BlockDevice" + - variable: storageClass + label: "(Advanced) storageClass" + description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "SCALE-ZFS" + - variable: accessMode + label: "(Advanced) Access Mode" + description: "Allow or disallow multiple PVC's writhing to the same PV" + schema: + show_if: [["type", "=", "pvc"]] + type: string + default: "ReadWriteOnce" + enum: + - value: "ReadWriteOnce" + description: "ReadWriteOnce" + - value: "ReadOnlyMany" + description: "ReadOnlyMany" + - value: "ReadWriteMany" + description: "ReadWriteMany" + - variable: advanced + label: "Show Advanced Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingress + label: "" + group: "Ingress" + schema: + type: dict + attrs: + - variable: main + label: "Main Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + + - variable: entrypoint + label: "(Advanced) Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: expert + label: "Show Expert Configuration Options" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: enableFixedMiddlewares + description: "These middlewares enforce a number of best practices." + label: "Enable Default Middlewares" + schema: + type: boolean + default: true + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + + - variable: ingressList + label: "Add Manual Custom Ingresses" + group: "Ingress" + schema: + type: list + default: [] + items: + - variable: ingressListEntry + label: "Custom Ingress" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable Ingress" + schema: + type: boolean + default: true + hidden: true + - variable: name + label: "Name" + schema: + type: string + default: "" + - variable: ingressClassName + label: "IngressClass Name" + schema: + type: string + default: "" + - variable: labelsList + label: "Labels" + schema: + type: list + default: [] + items: + - variable: labelItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: annotationsList + label: "Annotations" + schema: + type: list + default: [] + items: + - variable: annotationItem + label: "Label" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + - variable: value + label: "Value" + schema: + type: string + - variable: hosts + label: "Hosts" + schema: + type: list + default: [] + items: + - variable: hostEntry + label: "Host" + schema: + type: dict + attrs: + - variable: host + label: "HostName" + schema: + type: string + default: "" + required: true + - variable: paths + label: "Paths" + schema: + type: list + default: [] + items: + - variable: pathEntry + label: "Host" + schema: + type: dict + attrs: + - variable: path + label: "path" + schema: + type: string + required: true + default: "/" + - variable: pathType + label: "pathType" + schema: + type: string + required: true + default: "Prefix" + - variable: service + label: "Linked Service" + schema: + type: dict + attrs: + - variable: name + label: "Service Name" + schema: + type: string + default: "" + - variable: port + label: "Service Port" + schema: + type: int + - variable: tls + label: "TLS-Settings" + schema: + type: list + default: [] + items: + - variable: tlsEntry + label: "Host" + schema: + type: dict + attrs: + - variable: hosts + label: "Certificate Hosts" + schema: + type: list + default: [] + items: + - variable: host + label: "Host" + schema: + type: string + default: "" + required: true + - variable: scaleCert + label: "Select TrueNAS SCALE Certificate" + schema: + type: int + $ref: + - "definitions/certificate" + - variable: entrypoint + label: "Traefik Entrypoint" + description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" + schema: + type: string + default: "websecure" + required: true + - variable: middlewares + label: "Traefik Middlewares" + description: "Add previously created Traefik Middlewares to this Ingress" + schema: + type: list + default: [] + items: + - variable: name + label: "Name" + schema: + type: string + default: "" + required: true + + - variable: advancedSecurity + label: "Show Advanced Security Settings" + group: "Security and Permissions" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: securityContext + label: "Security Context" + schema: + type: dict + attrs: + - variable: privileged + label: "Privileged mode" + schema: + type: boolean + default: false + - variable: readOnlyRootFilesystem + label: "ReadOnly Root Filesystem" + schema: + type: boolean + default: false + - variable: allowPrivilegeEscalation + label: "Allow Privilege Escalation" + schema: + type: boolean + default: false + - variable: runAsNonRoot + label: "runAsNonRoot" + schema: + type: boolean + default: false + + - variable: podSecurityContext + group: "Security and Permissions" + label: "Pod Security Context" + schema: + type: dict + attrs: + - variable: runAsUser + label: "runAsUser" + description: "The UserID of the user running the application" + schema: + type: int + default: 0 + - variable: runAsGroup + label: "runAsGroup" + description: The groupID this App of the user running the application" + schema: + type: int + default: 0 + - variable: fsGroup + label: "fsGroup" + description: "The group that should own ALL storage." + schema: + type: int + default: 568 + - variable: supplementalGroups + label: "supplemental Groups" + schema: + type: list + default: [] + items: + - variable: supplementalGroupsEntry + label: "supplemental Group" + schema: + type: int + - variable: fsGroupChangePolicy + label: "When should we take ownership?" + schema: + type: string + default: "OnRootMismatch" + enum: + - value: "OnRootMismatch" + description: "OnRootMismatch" + - value: "Always" + description: "Always" + + + - variable: advancedresources + label: "Set Custom Resource Limits/Requests (Advanced)" + group: "Resources and Devices" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: resources + label: "" + schema: + type: dict + attrs: + - variable: limits + label: "Advanced Limit Resource Consumption" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "4000m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "8Gi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + - variable: requests + label: "Advanced Request minimum resources required" + schema: + type: dict + attrs: + - variable: cpu + label: "CPU" + schema: + type: string + default: "10m" + valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' + - variable: memory + label: "Memory RAM" + schema: + type: string + default: "50Mi" + valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' + + - variable: deviceList + label: "Mount USB devices" + group: "Resources and Devices" + schema: + type: list + default: [] + items: + - variable: deviceListEntry + label: "Device" + schema: + type: dict + attrs: + - variable: enabled + label: "Enable the storage" + schema: + type: boolean + default: true + - variable: type + label: "(Advanced) Type of Storage" + description: "Sets the persistence type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: readOnly + label: "readOnly" + schema: + type: boolean + default: false + - variable: hostPath + label: "Host Device Path" + description: "Path to the device on the host system" + schema: + type: path + - variable: mountPath + label: "Container Device Path" + description: "Path inside the container the device is mounted" + schema: + type: string + default: "/dev/ttyACM0" + + # Specify GPU configuration + - variable: scaleGPU + label: "GPU Configuration" + group: "Resources and Devices" + schema: + type: dict + $ref: + - "definitions/gpuConfiguration" + attrs: [] + + - variable: autoscaling + group: "Advanced" + label: "(Advanced) Horizontal Pod Autoscaler" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: target + label: "Target" + description: "deployment name, defaults to main deployment" + schema: + type: string + default: "" + - variable: minReplicas + label: "Minimum Replicas" + schema: + type: int + default: 1 + - variable: maxReplicas + label: "Maximum Replicas" + schema: + type: int + default: 5 + - variable: targetCPUUtilizationPercentage + label: "Target CPU Utilization Percentage" + schema: + type: int + default: 80 + - variable: targetMemoryUtilizationPercentage + label: "Target Memory Utilization Percentage" + schema: + type: int + default: 80 + + + - variable: addons + group: "Addons" + label: "" + schema: + type: dict + attrs: + - variable: vpn + label: "VPN" + schema: + type: dict + attrs: + - variable: type + label: "Type" + schema: + type: string + default: "disabled" + enum: + - value: "disabled" + description: "disabled" + - value: "openvpn" + description: "OpenVPN" + - value: "wireguard" + description: "Wireguard" + - variable: openvpn + label: "OpenVPN Settings" + schema: + type: dict + show_if: [["type", "=", "openvpn"]] + attrs: + - variable: username + label: "authentication username" + description: "authentication username, optional" + schema: + type: string + default: "" + - variable: password + label: "authentication password" + description: "authentication credentials" + schema: + type: string + default: "" + required: true + - variable: killSwitch + label: "Enable killswitch" + schema: + type: boolean + show_if: [["type", "!=", "disabled"]] + default: true + - variable: excludedNetworks_IPv4 + label: "Killswitch Excluded IPv4 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv4 + label: "IPv4 Network" + schema: + type: string + required: true + - variable: excludedNetworks_IPv6 + label: "Killswitch Excluded IPv6 networks" + description: "list of killswitch excluded ipv4 addresses" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: networkv6 + label: "IPv6 Network" + schema: + type: string + required: true + + - variable: configFile + label: "VPN Config File Location" + schema: + type: dict + show_if: [["type", "!=", "disabled"]] + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: true + hidden: true + - variable: type + label: "type" + schema: + type: string + default: "hostPath" + hidden: true + - variable: hostPathType + label: "hostPathType" + schema: + type: string + default: "File" + hidden: true + - variable: noMount + label: "noMount" + schema: + type: boolean + default: true + hidden: true + - variable: hostPath + label: "Full path to file" + description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" + schema: + type: string + default: "" + required: true + - variable: envList + label: "VPN environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + - variable: codeserver + label: "Codeserver" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: git + label: "Git Settings" + schema: + type: dict + attrs: + - variable: deployKey + description: "Raw SSH private key" + label: "deployKey" + schema: + type: string + - variable: deployKeyBase64 + description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" + label: "deployKeyBase64" + schema: + type: string + - variable: service + label: "" + schema: + type: dict + attrs: + - variable: type + label: "Service Type" + description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" + schema: + type: string + default: "NodePort" + enum: + - value: "NodePort" + description: "NodePort" + - value: "ClusterIP" + description: "ClusterIP" + - value: "LoadBalancer" + description: "LoadBalancer" + - variable: loadBalancerIP + label: "LoadBalancer IP" + description: "LoadBalancerIP" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: string + default: "" + - variable: externalIPs + label: "External IP's" + description: "External IP's" + schema: + show_if: [["type", "=", "LoadBalancer"]] + type: list + default: [] + items: + - variable: externalIP + label: "External IP" + schema: + type: string + - variable: ports + label: "" + schema: + type: dict + attrs: + - variable: codeserver + label: "" + schema: + type: dict + attrs: + - variable: nodePort + description: "leave empty to disable" + label: "nodePort" + schema: + type: int + default: 36107 + - variable: envList + label: "Codeserver environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + - variable: promtail + label: "Promtail" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: loki + label: "Loki URL" + schema: + type: string + required: true + - variable: logs + label: "Log Paths" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: path + label: "Path" + schema: + type: string + required: true + - variable: args + label: "Promtail ecommand line arguments" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: arg + label: "Arg" + schema: + type: string + required: true + - variable: envList + label: "Promtail environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true + + + + + - variable: netshoot + label: "Netshoot" + schema: + type: dict + attrs: + - variable: enabled + label: "enabled" + schema: + type: boolean + default: false + show_subquestions_if: true + subquestions: + - variable: envList + label: "Netshoot environment Variables" + schema: + type: list + show_if: [["type", "!=", "disabled"]] + default: [] + items: + - variable: envItem + label: "Environment Variable" + schema: + type: dict + attrs: + - variable: name + label: "Name" + schema: + type: string + required: true + - variable: value + label: "Value" + schema: + type: string + required: true diff --git a/incubator/quassel-core/0.0.1/security.md b/incubator/quassel-core/0.0.1/security.md new file mode 100644 index 00000000000..fd665ab89e8 --- /dev/null +++ b/incubator/quassel-core/0.0.1/security.md @@ -0,0 +1,571 @@ +--- +hide: + - toc +--- + +# Security Overview + + + +## Helm-Chart + +##### Scan Results + +#### Chart Object: quassel-core/charts/postgresql/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-quassel-core' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-quassel-core' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-quassel-core' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:d9211c69833834cafa437223af3c311066337be26e663cc2ab138ce8226b3a05 + tccr.io/truecharts/quassel-core:v0.13.1 + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/postgresql:v14.1.0@sha256:2aa01c5c4525cfbcf1259f6bb34c5699b6744f9d3280f77e05912cc80e24184c + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:d9211c69833834cafa437223af3c311066337be26e663cc2ab138ce8226b3a05 (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + + + + +| No Vulnerabilities found | +|:---------------------------------| + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:2aa01c5c4525cfbcf1259f6bb34c5699b6744f9d3280f77e05912cc80e24184c (debian 10.11) + + +**debian** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| +| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| +| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| +| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| +| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| +| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| +| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| +| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| +| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| +| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| +| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| +| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| +| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| +| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| +| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| +| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| +| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| +| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| +| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;utm_medium=RSS
| +| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| +| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| +| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| +| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| +| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| +| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| +| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS
| +| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| +| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| +| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| +| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| +| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| +| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| +| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| + +**jar** + + +| No Vulnerabilities found | +|:---------------------------------| + + + +**gobinary** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/quassel-core/0.0.1/templates/common.yaml b/incubator/quassel-core/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/quassel-core/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/quassel-core/0.0.1/values.yaml b/incubator/quassel-core/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/quassel-core/item.yaml b/incubator/quassel-core/item.yaml new file mode 100644 index 00000000000..425109c86da --- /dev/null +++ b/incubator/quassel-core/item.yaml @@ -0,0 +1,4 @@ +icon_url: http://icons.iconarchive.com/icons/oxygen-icons.org/oxygen/256/Apps-quassel-icon.png +categories: +- incubator + diff --git a/incubator/quassel-web/0.0.1/CHANGELOG.md b/incubator/quassel-web/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..0d38a247007 --- /dev/null +++ b/incubator/quassel-web/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### quassel-web-0.0.1 (2021-12-12) + diff --git a/incubator/quassel-web/0.0.1/CONFIG.md b/incubator/quassel-web/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/quassel-web/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/quassel-web/0.0.1/Chart.lock b/incubator/quassel-web/0.0.1/Chart.lock new file mode 100644 index 00000000000..4f93a2bb6dd --- /dev/null +++ b/incubator/quassel-web/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:01.949347316Z" diff --git a/incubator/quassel-web/0.0.1/Chart.yaml b/incubator/quassel-web/0.0.1/Chart.yaml new file mode 100644 index 00000000000..23cedd1c149 --- /dev/null +++ b/incubator/quassel-web/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: quassel-web +version: 0.0.1 +appVersion: "2021.11.18" +description: Quassel-web is a web client for Quassel. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/quassel-web +icon: http://icons.iconarchive.com/icons/oxygen-icons.org/oxygen/256/Apps-quassel-icon.png +keywords: + - quassel-web +sources: + - https://hub.docker.com/r/linuxserver/quassel-web +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/quassel-web/0.0.1/README.md b/incubator/quassel-web/0.0.1/README.md new file mode 100644 index 00000000000..65e68d9326e --- /dev/null +++ b/incubator/quassel-web/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Quassel-web is a web client for Quassel. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/quassel-web/0.0.1/app-readme.md b/incubator/quassel-web/0.0.1/app-readme.md new file mode 100644 index 00000000000..c4e5c2f87fa --- /dev/null +++ b/incubator/quassel-web/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Quassel-web is a web client for Quassel. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/quassel-web/0.0.1/charts/common-8.9.16.tgz b/incubator/quassel-web/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: quassel-web/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-quassel-web' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-quassel-web' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-quassel-web' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/quassel-web:v2021.11.18 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| +| glob-parent | CVE-2020-28469 | HIGH | 3.1.0 | 5.1.2 |
Expand...https://github.com/advisories/GHSA-ww39-953v-wcq6
https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9
https://github.com/gulpjs/glob-parent/pull/36
https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2
https://nvd.nist.gov/vuln/detail/CVE-2020-28469
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092
https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905
| +| json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 |
Expand...https://github.com/advisories/GHSA-896r-f27r-55mw
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a
https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://nvd.nist.gov/vuln/detail/CVE-2021-3918
| +| kind-of | CVE-2019-20149 | HIGH | 6.0.2 | 6.0.3 |
Expand...https://github.com/advisories/GHSA-6c8f-qphg-qjgp
https://github.com/jonschlinkert/kind-of/commit/1df992ce6d5a1292048e5fe9c52c5382f941ee0b
https://github.com/jonschlinkert/kind-of/issues/30
https://github.com/jonschlinkert/kind-of/pull/31
https://nvd.nist.gov/vuln/detail/CVE-2019-20149
https://snyk.io/vuln/SNYK-JS-KINDOF-537849
https://www.npmjs.com/advisories/1490
| +| minimist | CVE-2020-7598 | MEDIUM | 0.0.8 | 1.2.3, 0.2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
| +| minimist | CVE-2020-7598 | MEDIUM | 1.2.0 | 1.2.3, 0.2.1 |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/advisories/GHSA-vh95-rmgr-6w4m
https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab
https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95
https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
https://linux.oracle.com/cve/CVE-2020-7598.html
https://linux.oracle.com/errata/ELSA-2020-2852.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7598
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://www.npmjs.com/advisories/1179
| +| node-forge | CVE-2020-7720 | HIGH | 0.7.6 | 0.10.0 |
Expand...https://github.com/advisories/GHSA-92xj-mqp7-vmcj
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md
https://github.com/digitalbazaar/forge/blob/master/CHANGELOG.md#removed
https://nvd.nist.gov/vuln/detail/CVE-2020-7720
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-609293
https://snyk.io/vuln/SNYK-JS-NODEFORGE-598677
| +| pug | CVE-2021-21353 | CRITICAL | 2.0.3 | 3.0.1 |
Expand...https://github.com/advisories/GHSA-p493-635q-r6gr
https://github.com/pugjs/pug/commit/991e78f7c4220b2f8da042877c6f0ef5a4683be0
https://github.com/pugjs/pug/issues/3312
https://github.com/pugjs/pug/pull/3314
https://github.com/pugjs/pug/releases/tag/pug%403.0.1
https://github.com/pugjs/pug/security/advisories/GHSA-p493-635q-r6gr
https://nvd.nist.gov/vuln/detail/CVE-2021-21353
https://www.npmjs.com/package/pug
https://www.npmjs.com/package/pug-code-gen
| +| set-value | CVE-2019-10747 | CRITICAL | 0.4.3 | 3.0.1, 2.0.1 |
Expand...https://github.com/advisories/GHSA-4g88-fppr-53pp
https://linux.oracle.com/cve/CVE-2019-10747.html
https://linux.oracle.com/errata/ELSA-2021-0549.html
https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/
https://nvd.nist.gov/vuln/detail/CVE-2019-10747
https://snyk.io/vuln/SNYK-JS-SETVALUE-450213
https://www.npmjs.com/advisories/1012
| +| set-value | CVE-2021-23440 | CRITICAL | 0.4.3 | 2.0.1, 4.0.1 |
Expand...https://github.com/advisories/GHSA-4jqc-8m5r-9rpr
https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452
https://github.com/jonschlinkert/set-value/pull/33
https://nvd.nist.gov/vuln/detail/CVE-2021-23440
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212
https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541
https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/
| +| set-value | CVE-2019-10747 | CRITICAL | 2.0.0 | 3.0.1, 2.0.1 |
Expand...https://github.com/advisories/GHSA-4g88-fppr-53pp
https://linux.oracle.com/cve/CVE-2019-10747.html
https://linux.oracle.com/errata/ELSA-2021-0549.html
https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/
https://nvd.nist.gov/vuln/detail/CVE-2019-10747
https://snyk.io/vuln/SNYK-JS-SETVALUE-450213
https://www.npmjs.com/advisories/1012
| +| set-value | CVE-2021-23440 | CRITICAL | 2.0.0 | 2.0.1, 4.0.1 |
Expand...https://github.com/advisories/GHSA-4jqc-8m5r-9rpr
https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452
https://github.com/jonschlinkert/set-value/pull/33
https://nvd.nist.gov/vuln/detail/CVE-2021-23440
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212
https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541
https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/
| +| ws | CVE-2021-32640 | MEDIUM | 6.1.2 | 5.2.3, 6.2.2, 7.4.6 |
Expand...https://github.com/advisories/GHSA-6fc8-4gx4-v693
https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff
https://github.com/websockets/ws/issues/1895
https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693
https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-32640
| + diff --git a/incubator/quassel-web/0.0.1/templates/common.yaml b/incubator/quassel-web/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/quassel-web/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/quassel-web/0.0.1/values.yaml b/incubator/quassel-web/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/quassel-web/item.yaml b/incubator/quassel-web/item.yaml new file mode 100644 index 00000000000..425109c86da --- /dev/null +++ b/incubator/quassel-web/item.yaml @@ -0,0 +1,4 @@ +icon_url: http://icons.iconarchive.com/icons/oxygen-icons.org/oxygen/256/Apps-quassel-icon.png +categories: +- incubator + diff --git a/incubator/requestrr/0.0.1/CHANGELOG.md b/incubator/requestrr/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..d6622a768a2 --- /dev/null +++ b/incubator/requestrr/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### requestrr-0.0.1 (2021-12-12) + diff --git a/incubator/requestrr/0.0.1/CONFIG.md b/incubator/requestrr/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/requestrr/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/requestrr/0.0.1/Chart.lock b/incubator/requestrr/0.0.1/Chart.lock new file mode 100644 index 00000000000..04718bcd736 --- /dev/null +++ b/incubator/requestrr/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:09.140994298Z" diff --git a/incubator/requestrr/0.0.1/Chart.yaml b/incubator/requestrr/0.0.1/Chart.yaml new file mode 100644 index 00000000000..b281f93eb4e --- /dev/null +++ b/incubator/requestrr/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: requestrr +version: 0.0.1 +appVersion: "2.1.1" +description: Requestrr is a chatbot used to simplify using services like Sonarr/Radarr/Ombi via the use of chat. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/requestrr +icon: https://raw.githubusercontent.com/darkalfx/requestrr/master/Logos/requestrr_discord_Icon_512.png +keywords: + - requestrr +sources: + - https://hub.docker.com/r/linuxserver/requestrr +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/requestrr/0.0.1/README.md b/incubator/requestrr/0.0.1/README.md new file mode 100644 index 00000000000..ce896595c76 --- /dev/null +++ b/incubator/requestrr/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Requestrr is a chatbot used to simplify using services like Sonarr/Radarr/Ombi via the use of chat. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/requestrr/0.0.1/app-readme.md b/incubator/requestrr/0.0.1/app-readme.md new file mode 100644 index 00000000000..ccdac53d85c --- /dev/null +++ b/incubator/requestrr/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Requestrr is a chatbot used to simplify using services like Sonarr/Radarr/Ombi via the use of chat. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/requestrr/0.0.1/charts/common-8.9.16.tgz b/incubator/requestrr/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: requestrr/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-requestrr' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-requestrr' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-requestrr' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/requestrr:v2.1.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/requestrr:v2.1.1 (ubuntu 20.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc-bin | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc-bin | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| libc6 | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| libc6 | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-6ubuntu4.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.31-0ubuntu9.2 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2016-10228 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2019-25013 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-29562 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20210122-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=26923
https://sourceware.org/pipermail/libc-alpha/2020-November/119822.html
| +| locales | CVE-2020-6096 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-27645 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| +| locales | CVE-2021-3326 | LOW | 2.31-0ubuntu9.2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.31-0ubuntu9.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| + diff --git a/incubator/requestrr/0.0.1/templates/common.yaml b/incubator/requestrr/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/requestrr/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/requestrr/0.0.1/values.yaml b/incubator/requestrr/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/requestrr/item.yaml b/incubator/requestrr/item.yaml new file mode 100644 index 00000000000..10eadb17fa8 --- /dev/null +++ b/incubator/requestrr/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/darkalfx/requestrr/master/Logos/requestrr_discord_Icon_512.png +categories: +- incubator + diff --git a/incubator/rsnapshot/0.0.1/CHANGELOG.md b/incubator/rsnapshot/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..4e08ab44b60 --- /dev/null +++ b/incubator/rsnapshot/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### rsnapshot-0.0.1 (2021-12-12) + diff --git a/incubator/rsnapshot/0.0.1/CONFIG.md b/incubator/rsnapshot/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/rsnapshot/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/rsnapshot/0.0.1/Chart.lock b/incubator/rsnapshot/0.0.1/Chart.lock new file mode 100644 index 00000000000..aaa2595dcf0 --- /dev/null +++ b/incubator/rsnapshot/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:15.008985246Z" diff --git a/incubator/rsnapshot/0.0.1/Chart.yaml b/incubator/rsnapshot/0.0.1/Chart.yaml new file mode 100644 index 00000000000..a339e141548 --- /dev/null +++ b/incubator/rsnapshot/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: rsnapshot +version: 0.0.1 +appVersion: "1.4.3" +description: Rsnapshot is a filesystem snapshot utility based on rsync. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/rsnapshot +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/rsnapshot.png +keywords: + - rsnapshot +sources: + - https://hub.docker.com/r/linuxserver/rsnapshot +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/rsnapshot/0.0.1/README.md b/incubator/rsnapshot/0.0.1/README.md new file mode 100644 index 00000000000..aab3872db30 --- /dev/null +++ b/incubator/rsnapshot/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Rsnapshot is a filesystem snapshot utility based on rsync. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/rsnapshot/0.0.1/app-readme.md b/incubator/rsnapshot/0.0.1/app-readme.md new file mode 100644 index 00000000000..795860764ac --- /dev/null +++ b/incubator/rsnapshot/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Rsnapshot is a filesystem snapshot utility based on rsync. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/rsnapshot/0.0.1/charts/common-8.9.16.tgz b/incubator/rsnapshot/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: rsnapshot/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-rsnapshot' of Deployment 'RELEASE-NAME-rsnapshot' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-rsnapshot' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-rsnapshot' of Deployment 'RELEASE-NAME-rsnapshot' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-rsnapshot' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-rsnapshot' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-rsnapshot' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-rsnapshot' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/rsnapshot:v1.4.3 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/rsnapshot/0.0.1/templates/common.yaml b/incubator/rsnapshot/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/rsnapshot/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/rsnapshot/0.0.1/values.yaml b/incubator/rsnapshot/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/rsnapshot/item.yaml b/incubator/rsnapshot/item.yaml new file mode 100644 index 00000000000..80e88f30ce8 --- /dev/null +++ b/incubator/rsnapshot/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/rsnapshot.png +categories: +- incubator + diff --git a/incubator/scrutiny/0.0.1/CHANGELOG.md b/incubator/scrutiny/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..93c957b3d44 --- /dev/null +++ b/incubator/scrutiny/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### scrutiny-0.0.1 (2021-12-12) + diff --git a/incubator/scrutiny/0.0.1/CONFIG.md b/incubator/scrutiny/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/scrutiny/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/scrutiny/0.0.1/Chart.lock b/incubator/scrutiny/0.0.1/Chart.lock new file mode 100644 index 00000000000..c535d177537 --- /dev/null +++ b/incubator/scrutiny/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:22.303908004Z" diff --git a/incubator/scrutiny/0.0.1/Chart.yaml b/incubator/scrutiny/0.0.1/Chart.yaml new file mode 100644 index 00000000000..ccf6e597978 --- /dev/null +++ b/incubator/scrutiny/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: scrutiny +version: 0.0.1 +appVersion: "2021.11.18" +description: Scrutiny WebUI for smartd S.M.A.R.T monitoring. Scrutiny is a Hard Drive Health Dashboard & Monitoring solution. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/scrutiny +icon: https://raw.githubusercontent.com/AnalogJ/scrutiny/master/webapp/frontend/src/assets/images/logo/scrutiny-logo-dark.png +keywords: + - scrutiny +sources: + - https://hub.docker.com/r/linuxserver/scrutiny +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/scrutiny/0.0.1/README.md b/incubator/scrutiny/0.0.1/README.md new file mode 100644 index 00000000000..e6fd6633ae1 --- /dev/null +++ b/incubator/scrutiny/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Scrutiny WebUI for smartd S.M.A.R.T monitoring. Scrutiny is a Hard Drive Health Dashboard & Monitoring solution. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/scrutiny/0.0.1/app-readme.md b/incubator/scrutiny/0.0.1/app-readme.md new file mode 100644 index 00000000000..6b591c05a33 --- /dev/null +++ b/incubator/scrutiny/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Scrutiny WebUI for smartd S.M.A.R.T monitoring. Scrutiny is a Hard Drive Health Dashboard & Monitoring solution. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/scrutiny/0.0.1/charts/common-8.9.16.tgz b/incubator/scrutiny/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: scrutiny/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV017 | Privileged container | HIGH |
Expand... Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.privileged' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline
https://avd.aquasec.com/appshield/ksv017
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-scrutiny' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-scrutiny' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-scrutiny' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/scrutiny:v2021.11.18 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + diff --git a/incubator/scrutiny/0.0.1/templates/common.yaml b/incubator/scrutiny/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/scrutiny/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/scrutiny/0.0.1/values.yaml b/incubator/scrutiny/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/scrutiny/item.yaml b/incubator/scrutiny/item.yaml new file mode 100644 index 00000000000..af66aa7b70c --- /dev/null +++ b/incubator/scrutiny/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/AnalogJ/scrutiny/master/webapp/frontend/src/assets/images/logo/scrutiny-logo-dark.png +categories: +- incubator + diff --git a/incubator/synclounge/0.0.1/CHANGELOG.md b/incubator/synclounge/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..bc44cf82662 --- /dev/null +++ b/incubator/synclounge/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### synclounge-0.0.1 (2021-12-12) + diff --git a/incubator/synclounge/0.0.1/CONFIG.md b/incubator/synclounge/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/synclounge/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/synclounge/0.0.1/Chart.lock b/incubator/synclounge/0.0.1/Chart.lock new file mode 100644 index 00000000000..e841d348043 --- /dev/null +++ b/incubator/synclounge/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:31.497726713Z" diff --git a/incubator/synclounge/0.0.1/Chart.yaml b/incubator/synclounge/0.0.1/Chart.yaml new file mode 100644 index 00000000000..8be45e1bfd8 --- /dev/null +++ b/incubator/synclounge/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: synclounge +version: 0.0.1 +appVersion: "5.1.111" +description: Synclounge is a third party tool that allows you to watch Plex in sync with your friends/family, wherever you are. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/synclounge +icon: https://raw.githubusercontent.com/synclounge/synclounge/master/src/assets/images/logos/logo-small-light.png +keywords: + - synclounge +sources: + - https://hub.docker.com/r/linuxserver/synclounge +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/synclounge/0.0.1/README.md b/incubator/synclounge/0.0.1/README.md new file mode 100644 index 00000000000..492eadc8f50 --- /dev/null +++ b/incubator/synclounge/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Synclounge is a third party tool that allows you to watch Plex in sync with your friends/family, wherever you are. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/synclounge/0.0.1/app-readme.md b/incubator/synclounge/0.0.1/app-readme.md new file mode 100644 index 00000000000..656f51ed991 --- /dev/null +++ b/incubator/synclounge/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Synclounge is a third party tool that allows you to watch Plex in sync with your friends/family, wherever you are. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/synclounge/0.0.1/charts/common-8.9.16.tgz b/incubator/synclounge/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: synclounge/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-synclounge' of Deployment 'RELEASE-NAME-synclounge' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-synclounge' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-synclounge' of Deployment 'RELEASE-NAME-synclounge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-synclounge' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-synclounge' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-synclounge' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-synclounge' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/synclounge:v5.1.111 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Node.js + + +**node-pkg** + + +| No Vulnerabilities found | +|:---------------------------------| + + + diff --git a/incubator/synclounge/0.0.1/templates/common.yaml b/incubator/synclounge/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/synclounge/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/synclounge/0.0.1/values.yaml b/incubator/synclounge/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/synclounge/item.yaml b/incubator/synclounge/item.yaml new file mode 100644 index 00000000000..96783aeec46 --- /dev/null +++ b/incubator/synclounge/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/synclounge/synclounge/master/src/assets/images/logos/logo-small-light.png +categories: +- incubator + diff --git a/incubator/syslog-ng/0.0.1/CHANGELOG.md b/incubator/syslog-ng/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..91e2b7acbab --- /dev/null +++ b/incubator/syslog-ng/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### syslog-ng-0.0.1 (2021-12-12) + diff --git a/incubator/syslog-ng/0.0.1/CONFIG.md b/incubator/syslog-ng/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/syslog-ng/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/syslog-ng/0.0.1/Chart.lock b/incubator/syslog-ng/0.0.1/Chart.lock new file mode 100644 index 00000000000..18710da1e38 --- /dev/null +++ b/incubator/syslog-ng/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:37.121313219Z" diff --git a/incubator/syslog-ng/0.0.1/Chart.yaml b/incubator/syslog-ng/0.0.1/Chart.yaml new file mode 100644 index 00000000000..501c36bfc03 --- /dev/null +++ b/incubator/syslog-ng/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: syslog-ng +version: 0.0.1 +appVersion: "3.30.1" +description: syslog-ng allows you to flexibly collect, parse, classify, rewrite and correlate logs. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/syslog-ng +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/syslog-ng-logo.png +keywords: + - syslog-ng +sources: + - https://hub.docker.com/r/linuxserver/syslog-ng +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/syslog-ng/0.0.1/README.md b/incubator/syslog-ng/0.0.1/README.md new file mode 100644 index 00000000000..ed05c18aca2 --- /dev/null +++ b/incubator/syslog-ng/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +syslog-ng allows you to flexibly collect, parse, classify, rewrite and correlate logs. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/syslog-ng/0.0.1/app-readme.md b/incubator/syslog-ng/0.0.1/app-readme.md new file mode 100644 index 00000000000..293b04d3586 --- /dev/null +++ b/incubator/syslog-ng/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +syslog-ng allows you to flexibly collect, parse, classify, rewrite and correlate logs. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/syslog-ng/0.0.1/charts/common-8.9.16.tgz b/incubator/syslog-ng/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: syslog-ng/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-syslog-ng' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-syslog-ng' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-syslog-ng' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/syslog-ng:v3.30.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/syslog-ng/0.0.1/templates/common.yaml b/incubator/syslog-ng/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/syslog-ng/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/syslog-ng/0.0.1/values.yaml b/incubator/syslog-ng/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/syslog-ng/item.yaml b/incubator/syslog-ng/item.yaml new file mode 100644 index 00000000000..d117b155d93 --- /dev/null +++ b/incubator/syslog-ng/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/syslog-ng-logo.png +categories: +- incubator + diff --git a/incubator/ubooquity/0.0.1/CHANGELOG.md b/incubator/ubooquity/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..110bbb25a0e --- /dev/null +++ b/incubator/ubooquity/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### ubooquity-0.0.1 (2021-12-12) + diff --git a/incubator/ubooquity/0.0.1/CONFIG.md b/incubator/ubooquity/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/ubooquity/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/ubooquity/0.0.1/Chart.lock b/incubator/ubooquity/0.0.1/Chart.lock new file mode 100644 index 00000000000..5812fa91c86 --- /dev/null +++ b/incubator/ubooquity/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:40.370996368Z" diff --git a/incubator/ubooquity/0.0.1/Chart.yaml b/incubator/ubooquity/0.0.1/Chart.yaml new file mode 100644 index 00000000000..c488a06a38f --- /dev/null +++ b/incubator/ubooquity/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: ubooquity +version: 0.0.1 +appVersion: "2.1.2" +description: Ubooquity is a free, lightweight and easy-to-use home server for your comics and ebooks. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/ubooquity +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ubooquity-banner.png +keywords: + - ubooquity +sources: + - https://hub.docker.com/r/linuxserver/ubooquity +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/ubooquity/0.0.1/README.md b/incubator/ubooquity/0.0.1/README.md new file mode 100644 index 00000000000..a28f93e2654 --- /dev/null +++ b/incubator/ubooquity/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Ubooquity is a free, lightweight and easy-to-use home server for your comics and ebooks. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/ubooquity/0.0.1/app-readme.md b/incubator/ubooquity/0.0.1/app-readme.md new file mode 100644 index 00000000000..82c13c1213c --- /dev/null +++ b/incubator/ubooquity/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Ubooquity is a free, lightweight and easy-to-use home server for your comics and ebooks. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/ubooquity/0.0.1/charts/common-8.9.16.tgz b/incubator/ubooquity/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: ubooquity/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-ubooquity' of Deployment 'RELEASE-NAME-ubooquity' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-ubooquity' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-ubooquity' of Deployment 'RELEASE-NAME-ubooquity' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ubooquity' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-ubooquity' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-ubooquity' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-ubooquity' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/ubooquity:v2.1.2 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: Java + + +**jar** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| ch.qos.logback:logback-classic | CVE-2017-5929 | CRITICAL | 1.1.3 | 1.2.0 |
Expand...http://www.cvedetails.com/cve/CVE-2017-5929/
https://access.redhat.com/errata/RHSA-2017:1675
https://access.redhat.com/errata/RHSA-2017:1676
https://access.redhat.com/errata/RHSA-2017:1832
https://access.redhat.com/errata/RHSA-2018:2927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929
https://github.com/advisories/GHSA-vmfg-rjjm-rjrj
https://github.com/qos-ch/logback/commit/f46044b805bca91efe5fd6afe52257cd02f775f8
https://lists.apache.org/thread.html/18d509024d9aeb07f0e9579066f80bf5d4dcf20467b0c240043890d1@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/a6db61616180d73711d6db25703085940026e2dbc40f153f9d22b203@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/fa4eaaa6ff41ac6f79811e053c152ee89b7c5da8a6ac848ae97df67f@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r0bb19330e48d5ad784fa20dacba9e5538d8d60f5cd9142e0f1432b4b@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r2a08573ddee4a86dc96d469485a5843a01710ee0dc2078dfca410c79@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r2c2d57ca180e8173c90fe313ddf8eabbdcf8e3ae196f8b9f42599790@%3Ccommits.mnemonic.apache.org%3E
https://lists.apache.org/thread.html/r397bf63783240fbb5713389d3f889d287ae0c11509006700ac720037@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r4673642893562c58cbee60c151ded6c077e8a2d02296e862224a9161@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r632ec30791b441e2eb5a3129532bf1b689bf181d0ef7daf50bcf0fd6@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r718f27bed898008a8e037d9cc848cfc1df4d18abcbaee0cb0c142cfb@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r967953a14e05016bc4bcae9ef3dd92e770181158b4246976ed8295c9@%3Cdev.brooklyn.apache.org%3E
https://lists.apache.org/thread.html/ra007cec726a3927c918ec94c4316d05d1829c49eae8dc3648adc35e2@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rbb4dfca2f7e3e8f3570eec21c79832d33a51dfde6762725660b60169@%3Cdev.mnemonic.apache.org%3E
https://lists.apache.org/thread.html/rc5f0cc2f3b153bdf15ee7389d78585829abc9c7af4d322ba1085dd3e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rd2227af3c9ada2a72dc72ed05517f5857a34d487580e1f2803922ff9@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/re9b787727291786dfe088e3cd078c7d195c0b5781e15d3cd24a3b2fc@%3Cdev.mnemonic.apache.org%3E
https://logback.qos.ch/news.html
https://nvd.nist.gov/vuln/detail/CVE-2017-5929
| +| ch.qos.logback:logback-core | CVE-2017-5929 | CRITICAL | 1.1.3 | 1.2.0 |
Expand...http://www.cvedetails.com/cve/CVE-2017-5929/
https://access.redhat.com/errata/RHSA-2017:1675
https://access.redhat.com/errata/RHSA-2017:1676
https://access.redhat.com/errata/RHSA-2017:1832
https://access.redhat.com/errata/RHSA-2018:2927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929
https://github.com/advisories/GHSA-vmfg-rjjm-rjrj
https://github.com/qos-ch/logback/commit/f46044b805bca91efe5fd6afe52257cd02f775f8
https://lists.apache.org/thread.html/18d509024d9aeb07f0e9579066f80bf5d4dcf20467b0c240043890d1@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/a6db61616180d73711d6db25703085940026e2dbc40f153f9d22b203@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/fa4eaaa6ff41ac6f79811e053c152ee89b7c5da8a6ac848ae97df67f@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r0bb19330e48d5ad784fa20dacba9e5538d8d60f5cd9142e0f1432b4b@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r2a08573ddee4a86dc96d469485a5843a01710ee0dc2078dfca410c79@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r2c2d57ca180e8173c90fe313ddf8eabbdcf8e3ae196f8b9f42599790@%3Ccommits.mnemonic.apache.org%3E
https://lists.apache.org/thread.html/r397bf63783240fbb5713389d3f889d287ae0c11509006700ac720037@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r4673642893562c58cbee60c151ded6c077e8a2d02296e862224a9161@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r632ec30791b441e2eb5a3129532bf1b689bf181d0ef7daf50bcf0fd6@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r718f27bed898008a8e037d9cc848cfc1df4d18abcbaee0cb0c142cfb@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r967953a14e05016bc4bcae9ef3dd92e770181158b4246976ed8295c9@%3Cdev.brooklyn.apache.org%3E
https://lists.apache.org/thread.html/ra007cec726a3927c918ec94c4316d05d1829c49eae8dc3648adc35e2@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rbb4dfca2f7e3e8f3570eec21c79832d33a51dfde6762725660b60169@%3Cdev.mnemonic.apache.org%3E
https://lists.apache.org/thread.html/rc5f0cc2f3b153bdf15ee7389d78585829abc9c7af4d322ba1085dd3e@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rd2227af3c9ada2a72dc72ed05517f5857a34d487580e1f2803922ff9@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/re9b787727291786dfe088e3cd078c7d195c0b5781e15d3cd24a3b2fc@%3Cdev.mnemonic.apache.org%3E
https://logback.qos.ch/news.html
https://nvd.nist.gov/vuln/detail/CVE-2017-5929
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2017-15095 | CRITICAL | 2.8.4 | 2.7.9.2, 2.8.10, 2.9.1 |
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/103880
http://www.securitytracker.com/id/1039769
https://access.redhat.com/errata/RHSA-2017:3189
https://access.redhat.com/errata/RHSA-2017:3190
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:0478
https://access.redhat.com/errata/RHSA-2018:0479
https://access.redhat.com/errata/RHSA-2018:0480
https://access.redhat.com/errata/RHSA-2018:0481
https://access.redhat.com/errata/RHSA-2018:0576
https://access.redhat.com/errata/RHSA-2018:0577
https://access.redhat.com/errata/RHSA-2018:1447
https://access.redhat.com/errata/RHSA-2018:1448
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2018:1451
https://access.redhat.com/errata/RHSA-2018:2927
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/solutions/3442891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15095
https://github.com/FasterXML/jackson-databind/blob/7093008aa2afe8068e120df850189ae072dfa1b2/src/main/java/com/fasterxml/jackson/databind/deser/BeanDeserializerFactory.java#L43
https://github.com/FasterXML/jackson-databind/commit/3bfbb835
https://github.com/FasterXML/jackson-databind/commit/ddfddfba
https://github.com/FasterXML/jackson-databind/commit/e8f043d1
https://github.com/FasterXML/jackson-databind/issues/1680
https://github.com/FasterXML/jackson-databind/issues/1723
https://github.com/FasterXML/jackson-databind/issues/1737
https://github.com/advisories/GHSA-h592-38cm-4ggp
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
https://nvd.nist.gov/vuln/detail/CVE-2017-15095
https://security.netapp.com/advisory/ntap-20171214-0003/
https://ubuntu.com/security/notices/USN-4741-1
https://www.debian.org/security/2017/dsa-4037
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2017-17485 | CRITICAL | 2.8.4 | 2.8.11, 2.9.4 |
Expand...http://www.securityfocus.com/archive/1/541652/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/541652/100/0/threaded
https://access.redhat.com/errata/RHSA-2018:0116
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:0478
https://access.redhat.com/errata/RHSA-2018:0479
https://access.redhat.com/errata/RHSA-2018:0480
https://access.redhat.com/errata/RHSA-2018:0481
https://access.redhat.com/errata/RHSA-2018:1447
https://access.redhat.com/errata/RHSA-2018:1448
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2018:1451
https://access.redhat.com/errata/RHSA-2018:2930
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/solutions/3442891
https://github.com/FasterXML/jackson-databind/issues/1855
https://github.com/advisories/GHSA-rfx6-vp9g-rh7v
https://github.com/irsl/jackson-rce-via-spel/
https://nvd.nist.gov/vuln/detail/CVE-2017-17485
https://security.netapp.com/advisory/ntap-20180201-0003/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
https://www.debian.org/security/2018/dsa-4114
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2017-7525 | CRITICAL | 2.8.4 | 2.6.7.1, 2.7.9.1, 2.8.9 |
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/99623
http://www.securitytracker.com/id/1039744
http://www.securitytracker.com/id/1039947
http://www.securitytracker.com/id/1040360
https://access.redhat.com/errata/RHSA-2017:1834
https://access.redhat.com/errata/RHSA-2017:1835
https://access.redhat.com/errata/RHSA-2017:1836
https://access.redhat.com/errata/RHSA-2017:1837
https://access.redhat.com/errata/RHSA-2017:1839
https://access.redhat.com/errata/RHSA-2017:1840
https://access.redhat.com/errata/RHSA-2017:2477
https://access.redhat.com/errata/RHSA-2017:2546
https://access.redhat.com/errata/RHSA-2017:2547
https://access.redhat.com/errata/RHSA-2017:2633
https://access.redhat.com/errata/RHSA-2017:2635
https://access.redhat.com/errata/RHSA-2017:2636
https://access.redhat.com/errata/RHSA-2017:2637
https://access.redhat.com/errata/RHSA-2017:2638
https://access.redhat.com/errata/RHSA-2017:3141
https://access.redhat.com/errata/RHSA-2017:3454
https://access.redhat.com/errata/RHSA-2017:3455
https://access.redhat.com/errata/RHSA-2017:3456
https://access.redhat.com/errata/RHSA-2017:3458
https://access.redhat.com/errata/RHSA-2018:0294
https://access.redhat.com/errata/RHSA-2018:0342
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2019:0910
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://bugzilla.redhat.com/show_bug.cgi?id=1462702
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7525
https://cwiki.apache.org/confluence/display/WW/S2-055
https://github.com/FasterXML/jackson-databind/issues/1599
https://github.com/FasterXML/jackson-databind/issues/1723
https://github.com/FasterXML/jackson-databind/issues/1737
https://github.com/advisories/GHSA-qxxx-2pp7-5hmx
https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html
https://nvd.nist.gov/vuln/detail/CVE-2017-7525
https://security.netapp.com/advisory/ntap-20171214-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
https://ubuntu.com/security/notices/USN-4741-1
https://www.debian.org/security/2017/dsa-4004
https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-11307 | CRITICAL | 2.8.4 | 2.7.9.4, 2.8.11.2, 2.9.6 |
Expand...https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/issues/2032
https://github.com/advisories/GHSA-qr7j-h6gg-jmgc
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2017-7525
https://nvd.nist.gov/vuln/detail/CVE-2018-11307
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14718 | CRITICAL | 2.8.4 | 2.6.7.2, 2.9.7 |
Expand...http://www.securityfocus.com/bid/106601
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-645p-88qh-w398
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14718
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14719 | CRITICAL | 2.8.4 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-4gq5-ch57-c2mg
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14719
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14720 | CRITICAL | 2.8.4 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-x2w5-5m2g-7h5m
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/6a78f88716c3c57aa74ec05764a37ab3874769a347805903b393b286@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/82b01bfb6787097427ce97cec6a7127e93718bc05d1efd5eaffc228f@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ba973114605d936be276ee6ce09dfbdbf78aa56f6cdc6e79bfa7b8df@%3Cdev.lucene.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14720
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-14721 | CRITICAL | 2.8.4 | 2.6.7.2, 2.9.7 |
Expand...https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/87d29af25e82a249ea15858e2d4ecbf64091db44
https://github.com/FasterXML/jackson-databind/issues/2097
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.7
https://github.com/advisories/GHSA-9mxf-g3x6-wv74
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14721
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19360 | CRITICAL | 2.8.4 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-f9hv-mg5h-xcw9
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19360
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19361 | CRITICAL | 2.8.4 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-mx9v-gmh4-mgqw
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19361
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-19362 | CRITICAL | 2.8.4 | 2.6.7.3, 2.7.9.5, 2.8.11.3, 2.9.8 |
Expand...http://www.securityfocus.com/bid/107985
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362
https://github.com/FasterXML/jackson-databind/commit/42912cac4753f3f718ece875e4d486f8264c2f2b
https://github.com/FasterXML/jackson-databind/issues/2186
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.8
https://github.com/advisories/GHSA-c8hm-7hpq-7jhg
https://issues.apache.org/jira/browse/TINKERPOP-2121
https://lists.apache.org/thread.html/37e1ed724a1b0e5d191d98c822c426670bdfde83804567131847d2a3@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/c70da3cb6e3f03e0ad8013e38b6959419d866c4a7c80fdd34b73f25c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/03/msg00005.html
https://nvd.nist.gov/vuln/detail/CVE-2018-19362
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-7489 | CRITICAL | 2.8.4 | 2.7.9.3, 2.8.11.1, 2.9.5 |
Expand...http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/103203
http://www.securitytracker.com/id/1040693
http://www.securitytracker.com/id/1041890
https://access.redhat.com/errata/RHSA-2018:1447
https://access.redhat.com/errata/RHSA-2018:1448
https://access.redhat.com/errata/RHSA-2018:1449
https://access.redhat.com/errata/RHSA-2018:1450
https://access.redhat.com/errata/RHSA-2018:1451
https://access.redhat.com/errata/RHSA-2018:1786
https://access.redhat.com/errata/RHSA-2018:2088
https://access.redhat.com/errata/RHSA-2018:2089
https://access.redhat.com/errata/RHSA-2018:2090
https://access.redhat.com/errata/RHSA-2018:2938
https://access.redhat.com/errata/RHSA-2018:2939
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/solutions/3442891
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7489
https://github.com/FasterXML/jackson-databind/commit/6799f8f10cc78e9af6d443ed6982d00a13f2e7d2
https://github.com/FasterXML/jackson-databind/issues/1931
https://github.com/advisories/GHSA-cggj-fvv3-cqwv
https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-7489
https://security.netapp.com/advisory/ntap-20180328-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
https://www.debian.org/security/2018/dsa-4190
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14379 | CRITICAL | 2.8.4 | 2.7.9.6, 2.8.11.4, 2.9.9.2 |
Expand...https://access.redhat.com/errata/RHBA-2019:2824
https://access.redhat.com/errata/RHSA-2019:2743
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379
https://github.com/FasterXML/jackson-databind/commit/ad418eeb974e357f2797aef64aa0e3ffaaa6125b
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2
https://github.com/FasterXML/jackson-databind/issues/2387
https://github.com/advisories/GHSA-6fpp-rgj9-8rwc
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/2766188be238a446a250ef76801037d452979152d85bce5e46805815@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/525bcf949a4b0da87a375cbad2680b8beccde749522f24c49befe7fb@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/689c6bcc6c7612eee71e453a115a4c8581e7b718537025d4b265783d@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/75f482fdc84abe6d0c8f438a76437c335a7bbeb5cddd4d70b4bc0cbf@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/859815b2e9f1575acbb2b260b73861c16ca49bca627fa0c46419051f@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/8723b52c2544e6cb804bc8a36622c584acd1bd6c53f2b6034c9fea54@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/99944f86abefde389da9b4040ea2327c6aa0b53a2ff9352bd4cfec17@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/d161ff3d59c5a8213400dd6afb1cce1fac4f687c32d1e0c0bfbfaa2d@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/e25e734c315f70d8876a846926cfe3bfa1a4888044f146e844caf72f@%3Ccommits.ambari.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f17f63b0f8a57e4a5759e01d25cffc0548f0b61ff5c6bfd704ad2f2a@%3Ccommits.ambari.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-14379
https://security.netapp.com/advisory/ntap-20190814-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14540 | CRITICAL | 2.8.4 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/blob/master/release-notes/VERSION-2.x
https://github.com/FasterXML/jackson-databind/issues/2410
https://github.com/FasterXML/jackson-databind/issues/2449
https://github.com/advisories/GHSA-h822-r4r5-v8jg
https://linux.oracle.com/cve/CVE-2019-14540.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/a4f2c9fb36642a48912cdec6836ec00e497427717c5d377f8d7ccce6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r8aaf4ee16bbaf6204731d4770d96ebb34b258cd79b491f9cdd7f2540@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://nvd.nist.gov/vuln/detail/CVE-2019-14540
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191004-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14892 | CRITICAL | 2.8.4 | 2.6.7.3, 2.8.11.5, 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2020:0729
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14892
https://github.com/FasterXML/jackson-databind/commit/41b7f9b90149e9d44a65a8261a8deedc7186f6af
https://github.com/FasterXML/jackson-databind/commit/819cdbcab51c6da9fb896380f2d46e9b7d4fdc3b
https://github.com/FasterXML/jackson-databind/issues/2462
https://github.com/advisories/GHSA-cf6r-3wgc-h863
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-14892
https://security.netapp.com/advisory/ntap-20200904-0005/
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14893 | CRITICAL | 2.8.4 | 2.8.11.5, 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2020:0729
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893
https://github.com/FasterXML/jackson-databind/commit/998efd708284778f29d83d7962a9bd935c228317
https://github.com/FasterXML/jackson-databind/issues/2469
https://github.com/advisories/GHSA-qmqc-x3r4-6v39
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-14893
https://security.netapp.com/advisory/ntap-20200327-0006/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16335 | CRITICAL | 2.8.4 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://access.redhat.com/errata/RHSA-2020:0729
https://github.com/FasterXML/jackson-databind/issues/2449
https://github.com/advisories/GHSA-85cw-hj65-qqv9
https://linux.oracle.com/cve/CVE-2019-16335.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://nvd.nist.gov/vuln/detail/CVE-2019-16335
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191004-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16942 | CRITICAL | 2.8.4 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2478
https://github.com/advisories/GHSA-mx7p-6679-8g3q
https://issues.apache.org/jira/browse/GEODE-7255
https://linux.oracle.com/cve/CVE-2019-16942.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7782a937c9259a58337ee36b2961f00e2d744feafc13084e176d0df5@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/a430dbc9be874c41314cc69e697384567a9a24025e819d9485547954@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b2e23c94f9dfef53e04c492e5d02e5c75201734be7adc73a49ef2370@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-16942
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-16943 | CRITICAL | 2.8.4 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2478
https://github.com/advisories/GHSA-fmmc-742q-jg75
https://linux.oracle.com/cve/CVE-2019-16943.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/5ec8d8d485c2c8ac55ea425f4cd96596ef37312532712639712ebcdd@%3Ccommits.iceberg.apache.org%3E
https://lists.apache.org/thread.html/6788e4c991f75b89d290ad06b463fcd30bcae99fee610345a35b7bc6@%3Cissues.iceberg.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-16943
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-17267 | CRITICAL | 2.8.4 | 2.9.10 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.3...jackson-databind-2.9.10
https://github.com/FasterXML/jackson-databind/issues/2460
https://github.com/advisories/GHSA-f3j5-rmmp-3fc5
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9d727fc681fb3828794acbefcaee31393742b4d73a29461ccd9597a8@%3Cdev.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2019-17267
https://security.netapp.com/advisory/ntap-20191017-0006/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-17531 | CRITICAL | 2.8.4 | 2.9.10.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:4192
https://access.redhat.com/errata/RHSA-2020:0159
https://access.redhat.com/errata/RHSA-2020:0160
https://access.redhat.com/errata/RHSA-2020:0161
https://access.redhat.com/errata/RHSA-2020:0164
https://access.redhat.com/errata/RHSA-2020:0445
https://github.com/FasterXML/jackson-databind/issues/2498
https://github.com/advisories/GHSA-gjmw-vf9h-g25v
https://linux.oracle.com/cve/CVE-2019-17531.html
https://linux.oracle.com/errata/ELSA-2020-1644.html
https://lists.apache.org/thread.html/b3c90d38f99db546de60fea65f99a924d540fae2285f014b79606ca5@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00013.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-17531
https://security.netapp.com/advisory/ntap-20191024-0005/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-20330 | CRITICAL | 2.8.4 | 2.9.10.2, 2.8.11.5 |
Expand...https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.10.1...jackson-databind-2.9.10.2
https://github.com/FasterXML/jackson-databind/issues/2526
https://github.com/advisories/GHSA-gww7-p5w4-wrfv
https://lists.apache.org/thread.html/r107c8737db39ec9ec4f4e7147b249e29be79170b9ef4b80528105a2d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r2c77dd6ab8344285bd8e481b57cf3029965a4b0036eefccef74cdd44@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r392099ed2757ff2e383b10440594e914d080511d7da1c8fed0612c1f@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r3f8180d0d25a7c6473ebb9714b0c1d19a73f455ae70d0c5fefc17e6c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r428735963bee7cb99877b88d3228e28ec28af64646455c4f3e7a3c94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r50f513772f12e1babf65c7c2b9c16425bac2d945351879e2e267517f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c14fdcabdeaba258857bcb67198652e4dce1d33ddc590cd81d82393@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5c3644c97f0434d1ceb48ff48897a67bdbf3baf7efbe7d04625425b3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r5d3d10fdf28110da3f9ac1b7d08d7e252f98d7d37ce0a6bd139a2e4f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r67f4d4c48197454b83d62afbed8bebbda3764e6e3a6e26a848961764@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r707d23bb9ee245f50aa909add0da6e8d8f24719b1278ddd99d2428b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a0821b44247a1e6c6fe5f2943b90ebc4f80a8d1fb0aa9a8b29a59a2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7fb123e7dad49af5886cfec7135c0fd5b74e4c67af029e1dc91ba744@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r8831b7fa5ca87a1cf23ee08d6dedb7877a964c1d2bd869af24056a63@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r909c822409a276ba04dc2ae31179b16f6864ba02c4f9911bdffebf95@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra2e572f568de8df5ba151e6aebb225a0629faaf0476bf7c7ed877af8@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra5ce96faec37c26b0aa15b4b6a8b1cbb145a748653e56ae83e9685d0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8a80dbc7319916946397823aec0d893d24713cbf7b5aee0e957298c@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb532fed78d031fff477fd840b81946f6d1200f93a63698dae65aa528@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd1f346227e11fc515914f3a7b20d81543e51e5822ba71baa0452634a@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd49cfa41bbb71ef33b53736a6af2aa8ba88c2106e30f2a34902a87d2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd6c6fef14944f3dcfb58d35f9317eb1c32a700e86c1b5231e45d3d0b@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rfa57d9c2a27d3af14c69607fb1a3da00e758b2092aa88eb6a51b6e99@%3Cissues.zookeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2019-20330
https://security.netapp.com/advisory/ntap-20200127-0004/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-8840 | CRITICAL | 2.8.4 | 2.7.9.7, 2.8.11.5, 2.9.10.3 |
Expand...http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200610-01-fastjason-en
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840
https://github.com/FasterXML/jackson-databind/commit/914e7c9f2cb8ce66724bf26a72adc7e958992497
https://github.com/FasterXML/jackson-databind/issues/2620
https://github.com/advisories/GHSA-4w82-r329-3q67
https://lists.apache.org/thread.html/r078e68a926ea6be12e8404e47f45aabf04bb4668e8265c0de41db6db@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r1c09b9551f6953dbeca190a4c4b78198cdbb9825fce36f96fe3d8218@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/r1efc776fc6ce3387593deaa94bbdd296733b1b01408a39c8d1ab9e0e@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r2fa8046bd47fb407ca09b5107a80fa6147ba4ebe879caae5c98b7657@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r319f19c74e06c201b9d4e8b282a4e4b2da6dcda022fb46f007dd00d3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r3539bd3a377991217d724879d239e16e86001c54160076408574e1da@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3d20a2660b36551fd8257d479941782af4a7169582449fac1704bde2@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r428d068b2a4923f1a5a4f5fc6381b95205cfe7620169d16db78e9c71@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r446646c5588b10f5e02409ad580b12f314869009cdfbf844ca395cec@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r46bebdeb59b8b7212d63a010ca445a9f5c4e9d64dcf693cab6f399d3@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5d8bea8e9d17b6efcf4a0e4e194e91ef46a99f505777a31a60da2b38@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r65ee95fa09c831843bac81eaa582fdddc2b6119912a72d1c83a9b882@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6fdd4c61a09a0c89f581b4ddb3dc6f154ab0c705fcfd0a7358b2e4e5@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7762d69e85c58d6948823424017ef4c08f47de077644277fa18cc116@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r7e5c10534ed06bf805473ac85e8412fe3908a8fa4cabf5027bf11220@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8170007fd9b263d65b37d92a7b5d7bc357aedbb113a32838bc4a9485@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8e96c340004b7898cad3204ea51280ef6e4b553a684e1452bf1b18b1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r94930e39b60fff236160c1c4110fe884dc093044b067aa5fc98d7ee1@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r9e59ebaf76fd00b2fa3ff5ebf18fe075ca9f4376216612c696f76718@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/r9ecf211c22760b00967ebe158c6ed7dba9142078e2a630ab8904a5b7@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra275f29615f35d5b40106d1582a41e5388b2a5131564e9e01a572987@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rac5ee5d686818be7e7c430d35108ee01a88aae54f832d32f62431fd1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb43f9a65150948a6bebd3cb77ee3e105d40db2820fd547528f4e7f89@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb5eedf90ba3633e171a2ffdfe484651c9490dc5df74c8a29244cbc0e@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb73708bf714ed6dbc1212da082e7703e586077f0c92f3940b2e82caf@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rb99c7321eba5d4c907beec46675d52827528b738cfafd48eb4d862f1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rc068e824654c4b8bd4f2490bec869e29edbfcd5dfe02d47cbf7433b2@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rc717fd6c65190f4e592345713f9ef0723fb7d71f624caa2a17caa26a@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rcc72b497e3dff2dc62ec9b89ceb90bc4e1b14fc56c3c252a6fcbb013@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rdea588d4a0ebf9cb7ce8c3a8f18d0d306507c4f8ba178dd3d20207b8@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/rdf311f13e6356297e0ffe74397fdd25a3687b0a16e687c3ff5b834d8@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rdf8d389271a291dde3b2f99c36918d6cb1e796958af626cc140fee23@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re7326b8655eab931f2a9ce074fd9a1a51b5db11456bee9b48e1e170c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re8ae2670ec456ef1c5a2a661a2838ab2cd00e9efa1e88c069f546f21@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.apache.org/thread.html/rf28ab6f224b48452afd567dfffb705fbda0fdbbf6535f6bc69d47e91@%3Cdev.ranger.apache.org%3E
https://lists.apache.org/thread.html/rfc1ccfe89332155b72ce17f13a2701d3e7b9ec213324ceb90e79a28a@%3Cdev.ranger.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/02/msg00020.html
https://nvd.nist.gov/vuln/detail/CVE-2020-8840
https://security.netapp.com/advisory/ntap-20200327-0002/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9546 | CRITICAL | 2.8.4 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2631
https://github.com/advisories/GHSA-5p34-5m6p-p58g
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r893a0104e50c1c2559eb9a5812add28ae8c3e5f43712947a9847ec18@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9546
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9547 | CRITICAL | 2.8.4 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2634
https://github.com/advisories/GHSA-q93h-jc49-78gg
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4accb2e0de9679174efd3d113a059bab71ff3ec53e882790d21c1cc1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r742ef70d126548dcf7de5be5779355c9d76a9aec71d7a9ef02c6398a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r893a0104e50c1c2559eb9a5812add28ae8c3e5f43712947a9847ec18@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra3e90712f2d59f8cef03fa796f5adf163d32b81fe7b95385f21790e6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc0d5d0f72da1ed6fc5e438b1ddb3fa090c73006b55f873cf845375ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd0e958d6d5c5ee16efed73314cd0e445c8dbb4bdcc80fc9d1d6c11fc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/redbe4f1e21bf080f637cf9fbec47729750a2f443a919765360337428@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9547
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-9548 | CRITICAL | 2.8.4 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2634
https://github.com/advisories/GHSA-p43x-xfjf-5jhr
https://lists.apache.org/thread.html/r35d30db00440ef63b791c4b7f7acb036e14d4a23afa2a249cb66c0fd@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9464a40d25c3ba1a55622db72f113eb494a889656962d098c70c5bb1@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r98c9b6e4c9e17792e2cd1ec3e4aa20b61a791939046d3f10888176bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb6fecb5e96a6d61e175ff49f33f2713798dd05cf03067c169d195596@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd5a4457be4623038c3989294429bc063eec433a2e55995d81591e2ca@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd49ab9565bec436a896bc00c4b9fc9dce1598e106c318524fbdfec6@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdd4df698d5d8e635144d2994922bf0842e933809eae259521f3b5097@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/03/msg00008.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-9548
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-12022 | HIGH | 2.8.4 | 2.7.9.4, 2.8.11.2, 2.9.6 |
Expand...http://www.securityfocus.com/bid/107585
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://bugzilla.redhat.com/show_bug.cgi?id=1671098
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a
https://github.com/FasterXML/jackson-databind/issues/2052
https://github.com/advisories/GHSA-cjjf-94ff-43w7
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2018-12022
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-12023 | HIGH | 2.8.4 | 2.7.9.4, 2.8.11.2, 2.9.6 |
Expand...http://www.securityfocus.com/bid/105659
https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:0782
https://access.redhat.com/errata/RHSA-2019:0877
https://access.redhat.com/errata/RHSA-2019:1106
https://access.redhat.com/errata/RHSA-2019:1107
https://access.redhat.com/errata/RHSA-2019:1108
https://access.redhat.com/errata/RHSA-2019:1140
https://access.redhat.com/errata/RHSA-2019:1782
https://access.redhat.com/errata/RHSA-2019:1797
https://access.redhat.com/errata/RHSA-2019:1822
https://access.redhat.com/errata/RHSA-2019:1823
https://access.redhat.com/errata/RHSA-2019:2804
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3002
https://access.redhat.com/errata/RHSA-2019:3140
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3892
https://access.redhat.com/errata/RHSA-2019:4037
https://github.com/FasterXML/jackson-databind/commit/28badf7ef60ac3e7ef151cd8e8ec010b8479226a
https://github.com/FasterXML/jackson-databind/issues/2058
https://github.com/advisories/GHSA-6wqp-v4v6-c87c
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/7fcf88aff0d1deaa5c3c7be8d58c05ad7ad5da94b59065d8e7c50c5d@%3Cissues.lucene.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZEDLDUYBSTDY4GWDBUXGJNS2RFYTFVRC/
https://nvd.nist.gov/vuln/detail/CVE-2018-12023
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.blackhat.com/docs/us-16/materials/us-16-Munoz-A-Journey-From-JNDI-LDAP-Manipulation-To-RCE.pdf
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-5968 | HIGH | 2.8.4 | 2.7.9.5, 2.8.11.1, 2.9.4 |
Expand...https://access.redhat.com/errata/RHSA-2018:0478
https://access.redhat.com/errata/RHSA-2018:0479
https://access.redhat.com/errata/RHSA-2018:0480
https://access.redhat.com/errata/RHSA-2018:0481
https://access.redhat.com/errata/RHSA-2018:1525
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:3149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968
https://github.com/FasterXML/jackson-databind/issues/1899
https://github.com/GulajavaMinistudio/jackson-databind/pull/92/commits/038b471e2efde2e8f96b4e0be958d3e5a1ff1d05
https://github.com/advisories/GHSA-w3f4-3q6j-rh82
https://nvd.nist.gov/vuln/detail/CVE-2018-5968
https://security.netapp.com/advisory/ntap-20180423-0002/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us
https://www.debian.org/security/2018/dsa-4114
https://www.oracle.com/security-alerts/cpuoct2020.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12086 | HIGH | 2.8.4 | 2.7.9.6, 2.8.11.4, 2.9.9 |
Expand...http://russiansecurity.expert/2016/04/20/mysql-connect-file-read/
http://www.securityfocus.com/bid/109227
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086
https://github.com/FasterXML/jackson-databind/issues/2326
https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.9.9
https://github.com/advisories/GHSA-5ww9-j83m-q7qx
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/88cd25375805950ae7337e669b0cb0eeda98b9604c1b8d806dccbad2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/05/msg00030.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2019-12086
https://seclists.org/bugtraq/2019/May/68
https://security.netapp.com/advisory/ntap-20190530-0003/
https://www.debian.org/security/2019/dsa-4452
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-14439 | HIGH | 2.8.4 | 2.7.9.6, 2.8.11.4, 2.9.9.2 |
Expand...https://access.redhat.com/errata/RHSA-2019:3200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439
https://github.com/FasterXML/jackson-databind/commit/ad418eeb974e357f2797aef64aa0e3ffaaa6125b
https://github.com/FasterXML/jackson-databind/compare/jackson-databind-2.9.9.1...jackson-databind-2.9.9.2
https://github.com/FasterXML/jackson-databind/issues/2389
https://github.com/advisories/GHSA-gwp4-hfv6-p7hw
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/08/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://nvd.nist.gov/vuln/detail/CVE-2019-14439
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20190814-0001/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10673 | HIGH | 2.8.4 | 2.9.10.4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673
https://github.com/FasterXML/jackson-databind/issues/2660
https://github.com/advisories/GHSA-fqwf-pjwf-7vqv
https://lists.debian.org/debian-lts-announce/2020/03/msg00027.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10673
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-10969 | HIGH | 2.8.4 | 2.7.9.7, 2.8.11.6, 2.9.10.4 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2642
https://github.com/advisories/GHSA-758m-v56v-grj4
https://lists.debian.org/debian-lts-announce/2020/04/msg00012.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-10969
https://security.netapp.com/advisory/ntap-20200403-0002/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-24616 | HIGH | 2.8.4 | 2.9.10.6 |
Expand...https://github.com/FasterXML/jackson-databind/issues/2814
https://github.com/advisories/GHSA-h3cw-g4mq-c5x2
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://nvd.nist.gov/vuln/detail/CVE-2020-24616
https://security.netapp.com/advisory/ntap-20200904-0006/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-24750 | HIGH | 2.8.4 | 2.9.10.6 |
Expand...https://github.com/FasterXML/jackson-databind/commit/ad5a630174f08d279504bc51ebba8772fd71b86b
https://github.com/FasterXML/jackson-databind/issues/2798
https://github.com/advisories/GHSA-qjw2-hr98-qgfh
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-24750
https://security.netapp.com/advisory/ntap-20201009-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-25649 | HIGH | 2.8.4 | 2.10.5.1, 2.9.10.7, 2.6.7.4 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1887664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25649
https://github.com/FasterXML/jackson-databind/commit/612f971b78c60202e9cd75a299050c8f2d724a59 (jackson-databind-2.11.0.rc1)
https://github.com/FasterXML/jackson-databind/issues/2589
https://github.com/advisories/GHSA-288c-cq4h-88gq
https://lists.apache.org/thread.html/r011d1430e8f40dff9550c3bc5d0f48b14c01ba8aecabd91d5e495386@%3Ccommits.turbine.apache.org%3E
https://lists.apache.org/thread.html/r024b7bda9c43c5560d81238748775c5ecfe01b57280f90df1f773949@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r04529cedaca40c2ff90af4880493f9c88a8ebf4d1d6c861d23108a5a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0881e23bd9034c8f51fdccdc8f4d085ba985dcd738f8520569ca5c3d@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r0b8dc3acd4503e4ecb6fbd6ea7d95f59941168d8452ac0ab1d1d96bb@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1b7ed0c4b6c4301d4dfd6fdbc5581b0a789d3240cab55d766f33c6c6@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2882fc1f3032cd7be66e28787f04ec6f1874ac68d47e310e30ff7eb1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2b6ddb3a4f4cd11d8f6305011e1b7438ba813511f2e3ab3180c7ffda@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r2eb66c182853c69ecfb52f63d3dec09495e9b65be829fd889a081ae1@%3Cdev.hive.apache.org%3E
https://lists.apache.org/thread.html/r2f5c5479f99398ef344b7ebd4d90bc3316236c45d0f3bc42090efcd7@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r31f4ee7d561d56a0c2c2c6eb1d6ce3e05917ff9654fdbfec05dc2b83@%3Ccommits.servicecomb.apache.org%3E
https://lists.apache.org/thread.html/r3e6ae311842de4e64c5d560a475b7f9cc7e0a9a8649363c6cf7537eb@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/r407538adec3185dd35a05c9a26ae2f74425b15132470cf540f41d85b@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r45e7350dfc92bb192f3f88e9971c11ab2be0953cc375be3dda5170bd@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r5b130fe668503c4b7e2caf1b16f86b7f2070fd1b7ef8f26195a2ffbd@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r5f8a1608d758936bd6bbc5eed980777437b611537bf6fff40663fc71@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r605764e05e201db33b3e9c2e66ff620658f07ad74f296abe483f7042@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r63c87aab97155f3f3cbe11d030c4a184ea0de440ee714977db02e956@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r68d029ee74ab0f3b0569d0c05f5688cb45dd3abe96a6534735252805@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6a4f3ef6edfed2e0884269d84798f766779bbbc1005f7884e0800d61@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r6a6df5647583541e3cb71c75141008802f7025cee1c430d4ed78f4cc@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r6b11eca1d646f45eb0d35d174e6b1e47cfae5295b92000856bfb6304@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6b11eca1d646f45eb0d35d174e6b1e47cfae5295b92000856bfb6304@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6cbd599b80e787f02ff7a1391d9278a03f37d6a6f4f943f0f01a62fb@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r6e3d4f7991542119a4ca6330271d7fbf7b9fb3abab24ada82ddf1ee4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r73bef1bb601a9f093f915f8075eb49fcca51efade57b817afd5def07@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r765283e145049df9b8998f14dcd444345555aae02b1610cfb3188bf8@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r78d53a0a269c18394daf5940105dc8c7f9a2399503c2e78be20abe7e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7cb5b4b3e4bd41a8042e5725b7285877a17bcbf07f4eb3f7b316af60@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r86c78bf7656fdb2dab69cbf17f3d7492300f771025f1a3a65d5e5ce5@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8764bb835bcb8e311c882ff91dd3949c9824e905e880930be56f6ba3@%3Cuser.spark.apache.org%3E
https://lists.apache.org/thread.html/r8937a7160717fe8b2221767163c4de4f65bc5466405cb1c5310f9080@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8937a7160717fe8b2221767163c4de4f65bc5466405cb1c5310f9080@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r8ae961c80930e2717c75025414ce48a432cea1137c02f648b1fb9524@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/r900d4408c4189b376d1ec580ea7740ea6f8710dc2f0b7e9c9eeb5ae0@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r90d1e97b0a743cf697d89a792a9b669909cc5a1692d1e0083a22e66c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r91722ecfba688b0c565675f8bf380269fde8ec62b54d6161db544c22@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/r94c7e86e546120f157264ba5ba61fd29b3a8d530ed325a9b4fa334d7@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r95a297eb5fd1f2d3a2281f15340e2413f952e9d5503296c3adc7201a@%3Ccommits.tomee.apache.org%3E
https://lists.apache.org/thread.html/r98bfe3b90ea9408f12c4b447edcb5638703d80bc782430aa0c210a54@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra1157e57a01d25e36b0dc17959ace758fc21ba36746de29ba1d8b130@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/ra409f798a1e5a6652b7097429b388650ccd65fd958cee0b6f69bba00@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/ra95faf968f3463acb3f31a6fbec31453fc5045325f99f396961886d3@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/raf13235de6df1d47a717199e1ecd700dff3236632f5c9a1488d9845b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb674520b9f6c808c1bf263b1369e14048ec3243615f35cfd24e33604@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc15e90bbef196a5c6c01659e015249d6c9a73581ca9afb8aeecf00d2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc82ff47853289e9cd17f5cfbb053c04cafc75ee32e3d7223963f83bb@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/rc88f2fa2b7bd6443921727aeee7704a1fb02433e722e2abf677e0d3d@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc959cdb57c4fe198316130ff4a5ecbf9d680e356032ff2e9f4f05d54@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd317f15a675d114dbf5b488d27eeb2467b4424356b16116eb18a652d@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd57c7582adc90e233f23f3727db3df9115b27a823b92374f11453f34@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rd6f6bf848c2d47fa4a85c27d011d948778b8f7e58ba495968435a0b3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdca8711bb7aa5d47a44682606cd0ea3497e2e922f22b7ee83e81e6c1@%3Cissues.hive.apache.org%3E
https://lists.apache.org/thread.html/rdf9a34726482222c90d50ae1b9847881de67dde8cfde4999633d2cdc@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re16f81d3ad49a93dd2f0cba9f8fc88e5fb89f30bf9a2ad7b6f3e69c1@%3Ccommits.karaf.apache.org%3E
https://lists.apache.org/thread.html/re96dc7a13e13e56190a5d80f9e5440a0d0c83aeec6467b562fbf2dca@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf1809a1374041a969d77afab21fc38925de066bc97e86157d3ac3402@%3Ccommits.karaf.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6X2UT4X6M7DLQYBOOHMXBWGYJ65RL2CT/
https://nvd.nist.gov/vuln/detail/CVE-2020-25649
https://security.netapp.com/advisory/ntap-20210108-0007/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-35490 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35490
https://github.com/FasterXML/jackson-databind/commit/41b8bdb5ccc1d8edb71acf1c8234da235a24249d
https://github.com/FasterXML/jackson-databind/issues/2986
https://github.com/advisories/GHSA-wh8g-3j2c-rqj5
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35490
https://security.netapp.com/advisory/ntap-20210122-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-35491 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35491
https://github.com/FasterXML/jackson-databind/commit/41b8bdb5ccc1d8edb71acf1c8234da235a24249d
https://github.com/FasterXML/jackson-databind/issues/2986
https://github.com/advisories/GHSA-r3gr-cxrf-hg25
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35491
https://security.netapp.com/advisory/ntap-20210122-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36179 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-9gph-22xh-8x98
https://lists.apache.org/thread.html/rc255f41d9a61d3dc79a51fb5c713de4ae10e71e3673feeb0b180b436@%3Cissues.spark.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36179
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36180 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-8c4j-34r4-xr8g
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36180
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36181 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-cvm9-fjm9-3572
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36181
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36182 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3004
https://github.com/advisories/GHSA-89qr-369f-5m5x
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36182
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36183 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/3003
https://github.com/advisories/GHSA-9m6f-7xcq-8vf8
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36183
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36184 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2998
https://github.com/advisories/GHSA-m6x4-97wx-4q27
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36184
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36185 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2998
https://github.com/advisories/GHSA-8w26-6f25-cm9x
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36185
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36186 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2997
https://github.com/advisories/GHSA-v585-23hc-c647
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36186
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36187 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2997
https://github.com/advisories/GHSA-r695-7vr9-jgc2
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36187
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36188 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2996
https://github.com/advisories/GHSA-f9xh-2qgp-cq57
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36188
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36189 | HIGH | 2.8.4 | 2.9.10.8 |
Expand...https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062
https://github.com/FasterXML/jackson-databind/issues/2996
https://github.com/advisories/GHSA-vfqx-33qm-g869
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2020-36189
https://security.netapp.com/advisory/ntap-20210205-0005/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2021-20190 | HIGH | 2.8.4 | 2.9.10.7 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916633
https://github.com/FasterXML/jackson-databind/commit/7dbf51bf78d157098074a20bd9da39bd48c18e4a
https://github.com/FasterXML/jackson-databind/issues/2854
https://github.com/advisories/GHSA-5949-rw7g-wx7w
https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html
https://nvd.nist.gov/vuln/detail/CVE-2021-20190
https://security.netapp.com/advisory/ntap-20210219-0008/
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2018-1000873 | MEDIUM | 2.8.4 | 2.9.8 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1665601
https://github.com/FasterXML/jackson-modules-java8/issues/90
https://github.com/FasterXML/jackson-modules-java8/pull/87
https://github.com/advisories/GHSA-h4x4-5qp2-wp46
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-1000873
https://security.netapp.com/advisory/ntap-20200904-0004/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12384 | MEDIUM | 2.8.4 | 2.7.9.6, 2.8.11.4, 2.9.9.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:1820
https://access.redhat.com/errata/RHSA-2019:2720
https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:2998
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://access.redhat.com/errata/RHSA-2019:3901
https://access.redhat.com/errata/RHSA-2019:4352
https://blog.doyensec.com/2019/07/22/jackson-gadgets.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384
https://doyensec.com/research.html
https://github.com/FasterXML/jackson-databind/commit/c9ef4a10d6f6633cf470d6a469514b68fa2be234
https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad
https://github.com/FasterXML/jackson-databind/issues/2334
https://github.com/advisories/GHSA-mph4-vhrx-mv67
https://linux.oracle.com/cve/CVE-2019-12384.html
https://linux.oracle.com/errata/ELSA-2019-2720.html
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-12384
https://seclists.org/bugtraq/2019/Oct/6
https://security.netapp.com/advisory/ntap-20190703-0002/
https://www.debian.org/security/2019/dsa-4542
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| com.fasterxml.jackson.core:jackson-databind | CVE-2019-12814 | MEDIUM | 2.8.4 | 2.7.9.6, 2.8.11.4, 2.9.9.1 |
Expand...https://access.redhat.com/errata/RHSA-2019:2858
https://access.redhat.com/errata/RHSA-2019:2935
https://access.redhat.com/errata/RHSA-2019:2936
https://access.redhat.com/errata/RHSA-2019:2937
https://access.redhat.com/errata/RHSA-2019:2938
https://access.redhat.com/errata/RHSA-2019:3044
https://access.redhat.com/errata/RHSA-2019:3045
https://access.redhat.com/errata/RHSA-2019:3046
https://access.redhat.com/errata/RHSA-2019:3050
https://access.redhat.com/errata/RHSA-2019:3149
https://access.redhat.com/errata/RHSA-2019:3200
https://access.redhat.com/errata/RHSA-2019:3292
https://access.redhat.com/errata/RHSA-2019:3297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814
https://github.com/FasterXML/jackson-databind/commit/5f7c69bba07a7155adde130d9dee2e54a54f1fa5
https://github.com/FasterXML/jackson-databind/issues/2341
https://github.com/advisories/GHSA-cmfg-87vq-g5g4
https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/129da0204c876f746636018751a086cc581e0e07bcdeb3ee22ff5731@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/15a55e1d837fa686db493137cc0330c7ee1089ed9a9eea7ae7151ef1@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/1e04d9381c801b31ab28dec813c31c304b2a596b2a3707fa5462c5c0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/28be28ffd6471d230943a255c36fe196a54ef5afc494a4781d16e37c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/2ff264b6a94c5363a35c4c88fa93216f60ec54d1d973ed6b76a9f560@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/4b832d1327703d6b287a6d223307f8f884d798821209a10647e93324@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/71f9ffd92410a889e27b95a219eaa843fd820f8550898633d85d4ea3@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/8fe2983f6d9fee0aa737e4bd24483f8f5cf9b938b9adad0c4e79b2a4@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E
https://lists.apache.org/thread.html/a3ae8a8c5e32c413cd27071d3a204166050bf79ce7f1299f6866338f@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/a62aa2706105d68f1c02023fe24aaa3c13b4d8a1826181fed07d9682@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/a78239b1f11cddfa86e4edee19064c40b6272214630bfef070c37957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0a2b2cca072650dbd5882719976c3d353972c44f6736ddf0ba95209@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/b148fa2e9ef468c4de00de255dd728b74e2a97d935f8ced31eb41ba2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/bf20574dbc2db255f1fd489942b5720f675e32a2c4f44eb6a36060cd@%3Ccommits.accumulo.apache.org%3E
https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E
https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/eff7280055fc717ea8129cd28a9dd57b8446d00b36260c1caee10b87@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/
https://nvd.nist.gov/vuln/detail/CVE-2019-12814
https://security.netapp.com/advisory/ntap-20190625-0006/
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| commons-io:commons-io | CVE-2021-29425 | MEDIUM | 2.5 | 2.7 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425
https://github.com/advisories/GHSA-gwrp-pvrq-jmwv
https://issues.apache.org/jira/browse/IO-556
https://lists.apache.org/thread.html/r01b4a1fcdf3311c936ce33d75a9398b6c255f00c1a2f312ac21effe1@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0bfa8f7921abdfae788b1f076a12f73a92c93cc0a6e1083bce0027c5@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d73e2071d1f1afe1a15da14c5b6feb2cf17e3871168d5a3c8451436@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1c2f4683c35696cf6f863e3c107e37ec41305b1930dd40c17260de71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r20416f39ca7f7344e7d76fe4d7063bb1d91ad106926626e7e83fb346@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2345b49dbffa8a5c3c589c082fe39228a2c1d14f11b96c523da701db@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/r27b1eedda37468256c4bb768fde1e8b79b37ec975cbbfd0d65a7ac34@%3Cdev.myfaces.apache.org%3E
https://lists.apache.org/thread.html/r2bc986a070457daca457a54fe71ee09d2584c24dc262336ca32b6a19@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r2df50af2641d38f432ef025cd2ba5858215cc0cf3fc10396a674ad2e@%3Cpluto-scm.portals.apache.org%3E
https://lists.apache.org/thread.html/r345330b7858304938b7b8029d02537a116d75265a598c98fa333504a@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r4050f9f6b42ebfa47a98cbdee4aabed4bb5fb8093db7dbb88faceba2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r462db908acc1e37c455e11b1a25992b81efd18e641e7e0ceb1b6e046@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r477c285126ada5c3b47946bb702cb222ac4e7fd3100c8549bdd6d3b2@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r47ab6f68cbba8e730f42c4ea752f3a44eb95fb09064070f2476bb401@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r5149f78be265be69d34eacb4e4b0fc7c9c697bcdfa91a1c1658d717b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r523a6ffad58f71c4f3761e3cee72df878e48cdc89ebdce933be1475c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r808be7d93b17a7055c1981a8453ae5f0d0fce5855407793c5d0ffffa@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r8569a41d565ca880a4dee0e645dad1cd17ab4a92e68055ad9ebb7375@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/r86528f4b7d222aed7891e7ac03d69a0db2a2dfa17b86ac3470d7f374@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r873d5ddafc0a68fd999725e559776dc4971d1ab39c0f5cc81bd9bc04@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r8bfc7235e6b39d90e6f446325a5a44c3e9e50da18860fdabcee23e29@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8efcbabde973ea72f5e0933adc48ef1425db5cde850bf641b3993f31@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/r92ea904f4bae190b03bd42a4355ce3c2fbe8f36ab673e03f6ca3f9fa@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra8ef65aedc086d2d3d21492b4c08ae0eb8a3a42cc52e29ba1bc009d8@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/raa053846cae9d497606027816ae87b4e002b2e0eb66cb0dee710e1f5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rad4ae544747df32ccd58fff5a86cd556640396aeb161aa71dd3d192a@%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rbebd3e19651baa7a4a5503a9901c95989df9d40602c8e35cb05d3eb5@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rc10fa20ef4d13cbf6ebe0b06b5edb95466a1424a9b7673074ed03260@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2dd3204260e9227a67253ef68b6f1599446005bfa0e1ddce4573a80@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rc359823b5500e9a9a2572678ddb8e01d3505a7ffcadfa8d13b8780ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc5f3df5316c5237b78a3dff5ab95b311ad08e61d418cd992ca7e34ae@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc65f9bc679feffe4589ea0981ee98bc0af9139470f077a91580eeee0@%3Cpluto-dev.portals.apache.org%3E
https://lists.apache.org/thread.html/rca71a10ca533eb9bfac2d590533f02e6fb9064d3b6aa3ec90fdc4f51@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd09d4ab3e32e4b3a480e2ff6ff118712981ca82e817f28f2a85652a6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re41e9967bee064e7369411c28f0f5b2ad28b8334907c9c6208017279@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/red3aea910403d8620c73e1c7b9c9b145798d0469eb3298a7be7891af@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfa2f08b7c0caf80ca9f4a18bd875918fdd4e894e2ea47942a4589b9c@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/rfcd2c649c205f12b72dde044f905903460669a220a2eb7e12652d19d@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfd01af05babc95b8949e6d8ea78d9834699e1b06981040dde419a330@%3Cdev.commons.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2021-29425
https://ubuntu.com/security/notices/USN-5095-1
https://www.openwall.com/lists/oss-security/2021/04/12/1
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.commons:commons-compress | CVE-2021-35515 | HIGH | 1.13 | 1.21 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/1
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-7hfm-57qf-j43q
https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbaea15ddc5a7c0c6b66660f1d6403b28595e2561bb283eade7d7cd69@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35515
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.commons:commons-compress | CVE-2021-35516 | HIGH | 1.13 | 1.21 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/2
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-crv7-7245-f45f
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rf5b1016fb15b7118b9a5e16bb0b78cb4f1dfcf7821eb137ab5757c91@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35516
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.commons:commons-compress | CVE-2021-35517 | HIGH | 1.13 | 1.21 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/3
http://www.openwall.com/lists/oss-security/2021/07/13/5
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-xqfj-vm6h-2x34
https://lists.apache.org/thread.html/r31f75743ac173b0a606f8ea6ea53f351f386c44e7bcf78ae04007c29@%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r457b2ed564860996b20d938566fe8bd4bfb7c37be8e205448ccb5975@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54afdab05e01de970649c2d91a993f68a6b00cd73e6e34e16c832d46@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/ra393ffdc7c90a4a37ea023946f390285693795013a642d80fba20203@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-35517
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.commons:commons-compress | CVE-2021-36090 | HIGH | 1.13 | 1.21 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/13/4
http://www.openwall.com/lists/oss-security/2021/07/13/6
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-mc84-pj99-q6hh
https://lists.apache.org/thread.html/r0e87177f8e78b4ee453cd4d3d8f4ddec6f10d2c27707dd71e12cafc9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r25f4c44616045085bc3cf901bb7e68e445eee53d1966fc08998fc456@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r3227b1287e5bd8db6523b862c22676b046ad8f4fc96433225f46a2bd@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r4f03c5de923e3f2a8c316248681258125140514ef3307bfe1538e1ab@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/r54049b66afbca766b6763c7531e9fe7a20293a112bcb65462a134949@%3Ccommits.drill.apache.org%3E
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E
https://lists.apache.org/thread.html/r75ffc7a461e7e7ae77690fa75bd47bb71365c732e0fbcc44da4f8ff5@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a23d4dbf4e34d498664080bff59f2893b855eb16dae33e4aa92fa53@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb5fa2ee61828fa2e42361b58468717e84902dd71c4aea8dc0b865df7@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rbbf42642c3e4167788a7c13763d192ee049604d099681f765385d99d@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E
https://lists.apache.org/thread.html/rc7df4c2f0bbe2028a1498a46d322c91184f7a369e3e4c57d9518cacf@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E
https://lists.apache.org/thread.html/rdd5412a5b9a25aed2a02c3317052d38a97128314d50bc1ed36e81d38@%3Cuser.ant.apache.org%3E
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rf3f0a09fee197168a813966c5816157f6c600a47313a0d6813148ea6@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rf93b6bb267580e01deb7f3696f7eaca00a290c66189a658cf7230a1a@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-36090
https://security.netapp.com/advisory/ntap-20211022-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.commons:commons-compress | CVE-2018-11771 | MEDIUM | 1.13 | 1.18 |
Expand...http://www.openwall.com/lists/oss-security/2018/08/16/2
http://www.securityfocus.com/bid/105139
http://www.securitytracker.com/id/1041503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11771
https://github.com/advisories/GHSA-hrmr-f5m6-m9pq
https://lists.apache.org/thread.html/0adb631517766e793e18a59723e2df08ced41eb9a57478f14781c9f7@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/3565494c263dfeb4dcb2a71cb24d09a1ca285cd6ac74edc025a3af8a@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/35f60d6d0407c13c39411038ba1aca71d92595ed7041beff4d07f2ee@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/6c79965066c30d4e330e04d911d3761db41b82c89ae38d9a6b37a6f1@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/714c6ac1b1b50f8557e7342903ef45f1538a7bc60a0b47d6e48c273d@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/b8da751fc0ca949534cdf2744111da6bb0349d2798fac94b0a50f330@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/b8ef29df0f1d55aa741170748352ae8e425c7b1d286b2f257711a2dd@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/b907e70bc422905d7962fd18f863f746bf7b4e7ed9da25c148580c61@%3Cnotifications.commons.apache.org%3E
https://lists.apache.org/thread.html/c7954dc1e8fafd7ca1449f078953b419ebf8936e087f235f3bd024be@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/e3eae9e6fc021c4c22dda59a335d21c12eecab480b48115a2f098ef6@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/eeecc1669242b28a3777ae13c68b376b0148d589d3d8170340d61120@%3Cdev.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/f28052d04cb8dbaae39bfd3dc8438e58c2a8be306a3f381f4728d7c1@%3Ccommits.commons.apache.org%3E
https://lists.apache.org/thread.html/f9cdd32af7d73e943452167d15801db39e8130409ebb9efb243b3f41@%3Ccommits.tinkerpop.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-11771
| +| org.apache.commons:commons-compress | CVE-2018-1324 | MEDIUM | 1.13 | 1.16 |
Expand...http://www.securityfocus.com/bid/103490
http://www.securitytracker.com/id/1040549
https://commons.apache.org/proper/commons-compress/security-reports.html
https://github.com/advisories/GHSA-h436-432x-8fvx
https://lists.apache.org/thread.html/1c7b6df6d1c5c8583518a0afa017782924918e4d6acfaf23ed5b2089@%3Cdev.commons.apache.org%3E
https://lists.apache.org/thread.html/b8ef29df0f1d55aa741170748352ae8e425c7b1d286b2f257711a2dd@%3Cdev.creadur.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r5532dc8d5456b5151e8c286801e2e5769f5c04118b29c3b5d13ea387@%3Cissues.beam.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-1324
| +| org.apache.pdfbox:pdfbox | CVE-2019-0228 | CRITICAL | 2.0.6 | 2.0.15 |
Expand...https://github.com/advisories/GHSA-c9jj-3wvg-q65h
https://lists.apache.org/thread.html/1a3756557f8cb02790b7183ccf7665ae23f608a421c4f723113bca79@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/8a19bd6d43e359913341043c2a114f91f9e4ae170059539ad1f5673c@%3Ccommits.tika.apache.org%3E
https://lists.apache.org/thread.html/bc8db1bf459f1ad909da47350ed554ee745abe9f25f2b50cad4e06dd@%3Cserver-dev.james.apache.org%3E
https://lists.apache.org/thread.html/be86fcd7cd423a3fe6b73a3cb9d7cac0b619d0deb99e6b5d172c98f4@%3Ccommits.tika.apache.org%3E
https://lists.apache.org/thread.html/r0a2141abeddae66dd57025f1681c8425834062b7c0c7e0b1d830a95d@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r32b8102392a174b17fd19509a9e76047f74852b77b7bf46af95e45a2@%3Cserver-dev.james.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/
https://nvd.nist.gov/vuln/detail/CVE-2019-0228
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.pdfbox:pdfbox | CVE-2018-11797 | MEDIUM | 2.0.6 | 1.8.16, 2.0.12 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11797
https://github.com/advisories/GHSA-gx96-vgf7-hwfg
https://lists.apache.org/thread.html/645574bc50b886d39c20b4065d51ccb1cd5d3a6b4750a22edbb565eb@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/a9760973a873522f4d4c0a99916ceb74f361d91006b663a0a418d34a@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r54594251369e14c185da9662a5340a52afbbdf75d61c9c3a69c8f2e8@%3Cdev.pdfbox.apache.org%3E
https://lists.debian.org/debian-lts-announce/2018/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/
https://nvd.nist.gov/vuln/detail/CVE-2018-11797
https://www.openwall.com/lists/oss-security/2018/10/05/4
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| org.apache.pdfbox:pdfbox | CVE-2018-8036 | MEDIUM | 2.0.6 | 1.8.15, 2.0.11 |
Expand...http://www.openwall.com/lists/oss-security/2018/06/29/1
http://www.openwall.com/lists/oss-security/2018/06/29/2
https://access.redhat.com/errata/RHSA-2018:2669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8036
https://lists.apache.org/thread.html/9f62f742fd4fcd81654a9533b8a71349b064250840592bcd502dcfb6@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/
https://nvd.nist.gov/vuln/detail/CVE-2018-8036
https://www.oracle.com/security-alerts/cpuapr2020.html
| +| org.apache.pdfbox:pdfbox | CVE-2021-27807 | MEDIUM | 2.0.6 | 2.0.23 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/19/9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27807
https://github.com/advisories/GHSA-2h3j-m7gr-25xj
https://github.com/apache/pdfbox/commit/5c5a837140fbb4ef78bb5ef9f29ad537c872c83e
https://issues.apache.org/jira/browse/PDFBOX-4892
https://lists.apache.org/thread.html/r043edc5dcf9199f7f882ed7906b41cb816753766e88b8792dbf319a9@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1218e60c32829f76943ecaca79237120c2ec1ab266459d711a578b50@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r1d268642f8b52456ee8f876b888b8ed7a9e9568c7770789f3ded7f9e@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r4717f902f8bc36d47b3fa978552a25e4ed3ddc2fffb52b94fbc4ab36@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r4cbc3f6981cd0a1a482531df9d44e4c42a7f63342a7ba78b7bff8a1b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r54594251369e14c185da9662a5340a52afbbdf75d61c9c3a69c8f2e8@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r5c8e2125d18af184c80f7a986fbe47eaf0d30457cd450133adc235ac@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r6e067a6d83ccb6892d0ff867bd216704f21fb0b6a854dea34be04f12@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r7ee634c21816c69ce829d0c41f35afa2a53a99bdd3c7cce8644fdc0e@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r818058ff1e4b9f6bef4e5a2e74faff38cb3d3885c1e2db398bc55cfb%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r818058ff1e4b9f6bef4e5a2e74faff38cb3d3885c1e2db398bc55cfb@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r9ffe179385637b0b5cbdabd0246118005b4b8232909d2d14cd68ccd3@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/raa35746227f3f8d50fff1db9899524423a718f6f35cd39bd4769fa6c@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rc69140d894c6a9c67a8097a25656cce59b46a5620c354ceba10543c3@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re1e35881482e07dc2be6058d9b44483457f36133cac67956686ad9b9@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AVLKAHFMPH72TTP25INPZPGX5FODK3H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6KDA2U4KL2N3XT3PM4ZJEBBA6JJIH2G4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PT72QOFDXLJ7PLTN66EMG5EHPTE7TFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27807
https://svn.apache.org/viewvc?view=revision&revision=1886911
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.pdfbox:pdfbox | CVE-2021-27906 | MEDIUM | 2.0.6 | 2.0.23 |
Expand...http://www.openwall.com/lists/oss-security/2021/03/19/10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27906
https://github.com/advisories/GHSA-6vqp-h455-42mr
https://github.com/apache/pdfbox/commit/8c47be1011c11dc47300faecffd8ab32fba3646f
https://issues.apache.org/jira/browse/PDFBOX-5112
https://lists.apache.org/thread.html/r1218e60c32829f76943ecaca79237120c2ec1ab266459d711a578b50@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r1d268642f8b52456ee8f876b888b8ed7a9e9568c7770789f3ded7f9e@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r4cbc3f6981cd0a1a482531df9d44e4c42a7f63342a7ba78b7bff8a1b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r54594251369e14c185da9662a5340a52afbbdf75d61c9c3a69c8f2e8@%3Cdev.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r5c8e2125d18af184c80f7a986fbe47eaf0d30457cd450133adc235ac@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r64982b768c8a2220b07aaf813bd099a9863de0d13eb212fd4efe208f@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/r6e067a6d83ccb6892d0ff867bd216704f21fb0b6a854dea34be04f12@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r7ee634c21816c69ce829d0c41f35afa2a53a99bdd3c7cce8644fdc0e@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r9ffe179385637b0b5cbdabd0246118005b4b8232909d2d14cd68ccd3@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/raa35746227f3f8d50fff1db9899524423a718f6f35cd39bd4769fa6c@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rc69140d894c6a9c67a8097a25656cce59b46a5620c354ceba10543c3@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rdf78aef4793362e778e21e34328b0456e302bde4b7e74f229df0ee04@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/re1e35881482e07dc2be6058d9b44483457f36133cac67956686ad9b9@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rf35026148ccc0e1af133501c0d003d052883fcc65107b3ff5d3b61cd%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rf35026148ccc0e1af133501c0d003d052883fcc65107b3ff5d3b61cd@%3Cusers.pdfbox.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AVLKAHFMPH72TTP25INPZPGX5FODK3H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6KDA2U4KL2N3XT3PM4ZJEBBA6JJIH2G4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PT72QOFDXLJ7PLTN66EMG5EHPTE7TFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27906
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.pdfbox:pdfbox | CVE-2021-31811 | MEDIUM | 2.0.6 | 2.0.24 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/12/2
https://github.com/advisories/GHSA-fg3j-q579-v8x4
https://lists.apache.org/thread.html/r132e9dbbe0ebdc08b39583d8be0a575fdba573d60a42d940228bceff@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r143fd8445e0e778f4a85187bd79438630b96b8040e9401751fdb8aea@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r179cc3b6822c167702ab35fe36093d5da4c99af44238c8a754c6860f@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r2090789e4dcc2c87aacbd87d5f18e2d64dcb9f6eb7c47f5cf7d293cb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rd4b6db6c3b8ab3c70f1c3bbd725a40920896453ffc2744ade6afd9fb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re0cacd3fb337cdf8469853913ed2b4ddd8f8bfc52ff0ddbe61c1dfba@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re3bd16f0cc8f1fbda46b06a4b8241cd417f71402809baa81548fc20e%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/re3bd16f0cc8f1fbda46b06a4b8241cd417f71402809baa81548fc20e@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rf937c2236e6c79cdb99f76a70690dd345e53dbe0707cb506a202e43e@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfe26bcaba564deb505c32711ba68df7ec589797dcd96ff3389a8aaba@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7HHWJRFXZ3PTKLJCOM7WJEYZFKFWMNSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDJKJQOMVFDFIDS27OQJXNOYHV2O273D/
https://nvd.nist.gov/vuln/detail/CVE-2021-31811
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.apache.pdfbox:pdfbox | CVE-2021-31812 | MEDIUM | 2.0.6 | 2.0.24 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/12/1
https://github.com/advisories/GHSA-7grw-6pjh-jpc9
https://lists.apache.org/thread.html/r132e9dbbe0ebdc08b39583d8be0a575fdba573d60a42d940228bceff@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r143fd8445e0e778f4a85187bd79438630b96b8040e9401751fdb8aea@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r179cc3b6822c167702ab35fe36093d5da4c99af44238c8a754c6860f@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/r2090789e4dcc2c87aacbd87d5f18e2d64dcb9f6eb7c47f5cf7d293cb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/ra2ab0ce69ce8aaff0773b8c1036438387ce004c2afc6f066626e205e%40%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/ra2ab0ce69ce8aaff0773b8c1036438387ce004c2afc6f066626e205e@%3Cusers.pdfbox.apache.org%3E
https://lists.apache.org/thread.html/rd4b6db6c3b8ab3c70f1c3bbd725a40920896453ffc2744ade6afd9fb@%3Cnotifications.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/re0cacd3fb337cdf8469853913ed2b4ddd8f8bfc52ff0ddbe61c1dfba@%3Ccommits.ofbiz.apache.org%3E
https://lists.apache.org/thread.html/rf251f6c358087107f8c23473468b279d59d50a75db6b4768165c78d3@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfe26bcaba564deb505c32711ba68df7ec589797dcd96ff3389a8aaba@%3Cnotifications.ofbiz.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7HHWJRFXZ3PTKLJCOM7WJEYZFKFWMNSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDJKJQOMVFDFIDS27OQJXNOYHV2O273D/
https://nvd.nist.gov/vuln/detail/CVE-2021-31812
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.bouncycastle:bcprov-jdk15on | CVE-2020-15522 | MEDIUM | 1.53 | 1.66 |
Expand...https://github.com/advisories/GHSA-6xx3-rg99-gc3p
https://github.com/bcgit/bc-csharp/wiki/CVE-2020-15522
https://github.com/bcgit/bc-java/wiki/CVE-2020-15522
https://nvd.nist.gov/vuln/detail/CVE-2020-15522
https://security.netapp.com/advisory/ntap-20210622-0007/
https://www.bouncycastle.org/releasenotes.html
| +| org.eclipse.jetty:jetty-http | CVE-2020-27216 | HIGH | 9.4.0.v20161208 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-http | CVE-2021-28165 | HIGH | 9.4.0.v20161208 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-http | CVE-2019-10241 | MEDIUM | 9.4.0.v20161208 | 9.2.27.v20190403, 9.3.26.v20190403, 9.4.16.v20190411 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=546121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10241
https://github.com/advisories/GHSA-7vx9-xjhr-rw6h
https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2019-10241
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-http | CVE-2019-10247 | MEDIUM | 9.4.0.v20161208 | 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=546577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10247
https://github.com/advisories/GHSA-xc67-hjx6-cgg6
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2019-10247
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-io | CVE-2021-28165 | HIGH | 9.4.0.v20161208 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2017-7658 | CRITICAL | 9.4.0.v20161208 | 9.2.26.v20180806, 9.3.24.v20180605, 9.4.11.v20180605 |
Expand...http://www.securityfocus.com/bid/106566
http://www.securitytracker.com/id/1041194
https://bugs.eclipse.org/bugs/show_bug.cgi?id=535669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7658
https://github.com/advisories/GHSA-6x9x-8qw9-9pp6
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r41af10c4adec8d34a969abeb07fd0d6ad0c86768b751464f1cdd23e8@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9159c9e7ec9eac1613da2dbaddbc15691a13d4dbb2c8be974f42e6ae@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/ra6f956ed4ec2855583b2d0c8b4802b450f593d37b77509b48cd5d574@%3Ccommits.druid.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7658
https://security.netapp.com/advisory/ntap-20181014-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03953en_us
https://www.debian.org/security/2018/dsa-4278
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2017-7656 | HIGH | 9.4.0.v20161208 | 9.2.26.v20180806, 9.3.24.v20180605, 9.4.11.v20180605 |
Expand...http://www.securitytracker.com/id/1041194
https://bugs.eclipse.org/bugs/show_bug.cgi?id=535667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7656
https://github.com/advisories/GHSA-84q7-p226-4x5w
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/rbf4565a0b63f9c8b07fab29352a97bbffe76ecafed8b8555c15b83c6@%3Cissues.maven.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7656
https://security.netapp.com/advisory/ntap-20181014-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03953en_us
https://www.debian.org/security/2018/dsa-4278
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2017-9735 | HIGH | 9.4.0.v20161208 | 9.2.22.v20170606, 9.3.20.v20170531, 9.4.6.v20170531 |
Expand...http://www.securityfocus.com/bid/99104
https://bugs.debian.org/864631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9735
https://github.com/advisories/GHSA-wfcc-pff6-rgc5
https://github.com/eclipse/jetty.project/commit/042f325f1cd6e7891d72c7e668f5947b5457dc02
https://github.com/eclipse/jetty.project/commit/2baa1abe4b1c380a30deacca1ed367466a1a62ea
https://github.com/eclipse/jetty.project/commit/f3751d70787fd8ab93932a51c60514c2eb37cb58
https://github.com/eclipse/jetty.project/issues/1556
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/36870f6c51f5bc25e6f7bb1fcace0e57e81f1524019b11f466738559@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f887a5978f5e4c62b9cfe876336628385cff429e796962649649ec8a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9735
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2018-12538 | HIGH | 9.4.0.v20161208 | 9.4.8.v20180619 |
Expand...http://www.securitytracker.com/id/1041194
https://bugs.eclipse.org/bugs/show_bug.cgi?id=536018
https://github.com/advisories/GHSA-mwcx-532g-8pq3
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2018-12538
https://security.netapp.com/advisory/ntap-20181014-0001/
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2018-12545 | HIGH | 9.4.0.v20161208 | 9.4.13.v20181111 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=538096
https://github.com/advisories/GHSA-h2f4-v4c4-6wx4
https://lists.apache.org/thread.html/13f5241048ec0bf966a6ddd306feaf40de5b20e1f09096b9cddeddf2@%3Ccommits.accumulo.apache.org%3E
https://lists.apache.org/thread.html/70744fe4faba8e2fa7e50a7fc794dd03cb28dad8b21e08ee59bb1606@%3Cdevnull.infra.apache.org%3E
https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/febc94ffec9275dcda64633e0276a1400cd318e571009e4cda9b7a79@%3Cnotifications.accumulo.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CIS4LALKZNLF5X5IGNGRSKERG7FY4QG6/
https://nvd.nist.gov/vuln/detail/CVE-2018-12545
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2020-27216 | HIGH | 9.4.0.v20161208 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2021-28165 | HIGH | 9.4.0.v20161208 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2018-12536 | MEDIUM | 9.4.0.v20161208 | 9.2.27.v20190403, 9.3.24.v20180605, 9.4.11.v20180605 |
Expand...http://www.securitytracker.com/id/1041194
https://bugs.eclipse.org/bugs/show_bug.cgi?id=535670
https://github.com/advisories/GHSA-9rgv-h7x4-qw8g
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2018-12536
https://security.netapp.com/advisory/ntap-20181014-0001/
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03953en_us
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2019-10241 | MEDIUM | 9.4.0.v20161208 | 9.2.27.v20190403, 9.3.26.v20190403, 9.4.16.v20190411 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=546121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10241
https://github.com/advisories/GHSA-7vx9-xjhr-rw6h
https://lists.apache.org/thread.html/01e004c3f7c7365863a27e7038b7f32dae56ccf3a496b277c9b7f7b6@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/464892b514c029dfc0c8656a93e1c0de983c473df70fdadbd224e09f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/8bff534863c7aaf09bb17c3d0532777258dd3a5c7ddda34198cc2742@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcfb37bfba7b3d7e9c7808b5e5a38a98d6bb714d52cf5162bdd48e32@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/d7c4a664a34853f57c2163ab562f39802df5cf809523ea40c97289c1@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2019-10241
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2019-10246 | MEDIUM | 9.4.0.v20161208 | 9.4.17.v20190418, 9.3.27.v20190418, 9.2.28.v20190418 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=546576
https://github.com/advisories/GHSA-r28m-g6j9-r2h5
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2019-10246
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2019-10247 | MEDIUM | 9.4.0.v20161208 | 9.2.28.v20190418, 9.3.27.v20190418, 9.4.17.v20190418 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=546577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10247
https://github.com/advisories/GHSA-xc67-hjx6-cgg6
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2019-10247
https://security.netapp.com/advisory/ntap-20190509-0003/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-server | CVE-2020-27218 | MEDIUM | 9.4.0.v20161208 | 9.4.35.v20201120, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=568892
https://github.com/advisories/GHSA-86wm-rrjm-8wh8
https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8
https://lists.apache.org/thread.html/r00858fe27ee35ac8fa0e1549d67e0efb789d63b791b5300390bd8480@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r01806ad8c9cb0590584baf5b1a60237ad92e4ad5bba082ca04d98179@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r05b7ffde2b8c180709e14bc9ca036407bea3ed9f09b32c4705d23a4a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r078c1203e48089b2c934b9f86b61bebe8c049e0ea6273b124f349988@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r0d2de2ab5558da68b504bd30db74da1d97dc152a857f5b7e462288ab@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r153fbefc27a1b2033692f32ef728ca909a7c7bcc1d21b6c35b38bdd5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r15500b77c52390e2ec048cea4a6b45edf907ea61cd13259193ff8601@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r186748e676e5aeb4eb603361e6367555ae4daecbde55cfd69fa68ec6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r1dd302323c6fe1a542d0371de66a484918fa6c2831ae70d924974bea@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r22776d06582985cca5bd2a92519a2b13b4cae2d8e087318da03c036d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23ce6b8965e30808daa77a80fcd69833b1fc632d80465d0419eff619@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r25a47cd06750ebb4b0f23a9b7a57c209702c8566a4c970a41ac088df@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a541f08bf5f847394297c13a5305c2f76c11e46504ce2a49653890a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2a57c7bbf36afc87f8ad9e1dd2f53a08e85a1b531283fc2efce4fe17@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2f168fd22c071bdd95ec696e45d2a01e928b9fcadbe94fbabeb1549d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r2fda4dab73097051977f2ab818f75e04fbcb15bb1003c8530eac1059@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r2ffe719224cbe5897f2d06dd22fc77fa12377c39efe9de0c3bf3f837@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r306c8e5aad1b9afc0c9278430fb571950fbb3ab7dd5d369eb618ffa4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r32a25679d97bf5969d130f8e9b3a3fc54110095397d89952e93dbeb0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r3554a4f192db6008c03f2c6c3e0f1691a9b0d615ce955ef67a876ff7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r3807b1c54066797c4870e03bd2376bdcce9c7c4e6143499f53cd9ca2@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r380e9257bacb8551ee6fcf2c59890ae9477b2c78e553fa9ea08e9d9a@%3Ccommits.nifi.apache.org%3E
https://lists.apache.org/thread.html/r391d20ab6ec03d6becc7a9f0c5e0f45a7ad8af6b996ae0a49839f6bd@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r39f1b1be8e5c0935f7c515eedf907909474bad15185125daacb36d50@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3b7c8bc7a1cb8acdcf7753f436564d289d22f2906e934d1b11de3a40@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r3d43529452c5a16338e8267eb911e8aedc64c3241624302e673961c1@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r46589f4228aabd5fb16135ff5bef0f77f06cdef64f9785ac3349fa02@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r489dfc3e259ad3837141985dd9291b93e6b40496cdf58808915d67e9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4981622ba15e8be1657d30b7c85044c7aabe89751fa7324f8604b834@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r4aff5ca6bc94a6f13ff77914fd960185ab70cd6cebe96fffd74543ac@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4b2e7417a76e3dd4dc9855c6c138c49484080754a09927454f6d89f0@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r500e22d0aedba1866d0b5e76429b76652a473a0209fa8bf66c9f7aab@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r51ec0120b6c849d12fb7fef34db87ef0bf79fcfcd3d703a9800afbba@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r543ea0a861a78d84c22656fb76880d7ab327048cf7ee3ccc7281375d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5464405909eb0e1059d5dd57d10c435b9f19325fdebbadb4f1126997@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5c64173663c71f222ea40617ab362d7a590935fb75c18817fdec377e@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e5cb33b545548ec4684d33bd88b05a0ae89c4d7cac93eb63255f58f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r602683484f607cd1b9598caf3e549fbb01c43fd46a582a32cc3bb545@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6493e43007f41e34cdbbb66622307fa235374dd2ec5bf52c61075a68@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r66456df852de06a0eed2c0a50252a2c8d360b8a5c005f63c0b1e3d25@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6d5bb60a13e8b539600f86cb72097967b951de5c7ef1e4005cda74a7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r706562cbbdda569cc556d8a7983d1f9229606e7b51337b820785af26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r70940cb30356642f0c49af49259680d6bd866f51c4e8de0f8a498fb0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r74ab0f5a5f16ca01eb145403ab753df5b348b8c1656d7c8501d0bfc6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7669dab41f2b34d56bb67700d869dc9c025ff72e9468204799f5ac29@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r769e1ba36c607772f7403e7ef2a8ae14d9ddcab4a844f9b28bcf7959@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7d37d33f2d68912985daf40203182e3d86f3e81266b7a7f350689eeb@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r81f82ab8ecb83568bafbecf9ce0e73be73980ac1e2af6baf0f344a59@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r821bbffb64da0f062b4e72d1aa600b91e26bc82a28298ab159121215@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r850d1d0413716e8ba6d910cae7b01a0e560636e17d664769b5080ca5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r870bc5e6e354c3e28ea029cb5726c9e8dd2b88cb0f5f7de1d4e3133d@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8b2271909dabb45f0f1482ef35ffe106ae4b0cf8e877eb514e9cd421@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r8be8c6f0e404a3179d988eb8afed03ede5f2d5ce986d3f709fb82610@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8c22aad0711321537183ccddcade7274ebf9dcbdcdacc6c4f90f43de@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8c839a0d88cd6504abbe72c260371094f47014b2ba08d8d2c0232e3c@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8ed14a84656fa0bb8df3bf9373c5be80f47ceac1e2ff068ee734fdb3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8eea4c7797e701f6494c72942dd89f471cda4c2c6e9abbaf05d113d8@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r8f5b144e7a7c2b338f01139d891abbaba12a8173ee01110d21bd0b4d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8fee46fd9f1254150cc55eecf1ea6a448fca1f7cf1d1e7f9c4803fdb@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r94230f46b91c364d39922a8ba0cfe12b8dba1556b14792719a7d921f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942e21ee90e2617a00a08b17b0ac2db961959bec969b91df61584d38@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r964d226dd08527fddd7a44410c50daa9d34d398e5c4793f1d7e19da8@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r96ef6d20c5bd3d42dab500bac56a427e1dce00cf85b083987617643d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r990e0296b188d4530d1053882f687fa4f938f108425db2999a180944@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/r9b46505868794fba04d401956304e63e4d8e39bdc118d30e5e87dcd9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9d7a86fb0b45e5b1855d4df83a5820eef813d55eae3edf224f3d5055@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9f571b086965b35d4e91e47fb67c27b42b62762248b4900ba723599f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra09a653997cbf10aab8c0deabc0fa49f5a8a8ce4305ce9089b98485f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ra1c234f045871827f73e4d68326b067e72d3139e109207345fa57d9e@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racd55c9b704aa68cfb4436f17739b612b5d4f887155e04ed521a4b67@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/racf9e6ad2482cb9b1e3e1b2c1b443d9d5cf14055fb54dec3d2dcce91@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb4ca79d1af5237108ce8770b7c46ca78095f62ef21331d9d06142388@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rb6a3866c02ac4446451c7d9dceab2373b6d32fb058f9085c6143de30@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f413dc923070919b09db3ac87d079a2dcc6f0adfbb029e206a7930@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rba4bca48d2cdfa8c08afc368a9cc4572ec85a5915ba29b8a194bf505@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbbd003149f929b0e2fe58fb315de1658e98377225632e7e4239323fb@%3Ccommits.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbe3f2e0a3c38ed9cbef81507b7cc6e523341865e30dc15c7503adc76@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rbea4d456d88b043be86739ab0200ad06ba5a7921064411c098f79831@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc0e35f4e8a8a36127e3ae7a67f325a3a6a4dbe05034130fb04b6f3b6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc1de630c6ed9a958d9f811e816d6d8efb6ca94aed0869bc5cda9d7f8@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rc2b603b7fa7f8dbfe0b3b59a6140b4d66868db3bf4b29d69a772d72a@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc91c405c08b529b7292c75d9bd497849db700a1297fe3432990f6774@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcbc408088ae99dc3167ea293a562a3a9a7295a20e9a1bfc93e43ae1b@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rccc7ba8c51d662e13496df20466d27dbab54d7001e9e7b2f31468a9e@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rce9e232a663d8405c003fe83d5c86c27d1ed65561f3690e824717bc4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rcf7b5818f71bb97fd695eb0f54f8f4f69e15cc5f9ec761ea8be0d0d3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd20651e102cb6742a9d9322ea7b5fc3ab60a7ffecb50fa9157cbf176@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd8e24a3e482e5984bc8c5492dc790413e4fdc1234e3debb94515796b@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd9a960429741406f6557fa344a13d50a0c9976dac2e4c46bb54b32d7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdbdbb4e51f8857e082b464cd128decd7263cf0fb8557f12993562c56@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdde0ad0a03eec962c56b46e70e225918ea2368dcc3fd3488741fad53@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re014afaa14f4df9d33912ab64dc57249e1c170c7448d7175c6d014ff@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/re03a566114435a8cc8eb72158242b0f560c5eeccbb4ee98d22de8373@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re3918edd403b0d3857a13ef2ccf3d2bc0231f3b8758e2a5777ea1cd3@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re4ae7ada52c5ecfe805eb86ddc0af399ec8a57bfb0d8c632b8723b88@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/re4e67541a0a25a8589e89f52f8cd163c863fe04b59e048f9f1a04958@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re86a6ba09dc74e709db843e3561ead923c8fd1cba32343656dd8c44b@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re9214a4232b7ae204288c283bcee4e39f07da6cc34798e9217ba4eb6@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/reb75282901d0969ba6582725ce8672070715d0773f6ff54dedd60156@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/ree677ff289ba9a90850f2e3ba7279555df1a170263ba39c5272db236@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf0181750e321518c8afa8001e0529d50a9447714ef4f58d98af57904@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf273267fa2e49314643af3141cec239f97d41de8a59be4ef7e10c65a@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf31e24700f725ef81bc5a2e0444a60e1f295ed0a54c0098362a7bdfa@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rfa34d2a3e423421a4a1354cf457edba2ce78cee2d3ebd8aab151a559@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rfa8879a713480b206c152334419499e6af0878c36217abcc9ab4f0d1@%3Cnotifications.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-27218
https://security.netapp.com/advisory/ntap-20201218-0003/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-server | CVE-2021-34428 | LOW | 9.4.0.v20161208 | 9.4.40.v20210413, 10.0.3, 11.0.3 |
Expand...https://github.com/advisories/GHSA-m6cp-vxjx-65j6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6
https://lists.apache.org/thread.html/r67c4f90658fde875521c949448c54c98517beecdc7f618f902c620ec@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r8a1a332899a1f92c8118b0895b144b27a78e3f25b9d58a34dd5eb084@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbefa055282d52d6b58d29a79fbb0be65ab0a38d25f00bd29eaf5e6fd@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rddbb4f8d5db23265bb63d14ef4b3723b438abc1589f877db11d35450@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ref1c161a1621504e673f9197b49e6efe5a33ce3f0e6d8f1f804fc695@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rf36f1114e84a3379b20587063686148e2d5a39abc0b8a66ff2a9087a@%3Cissues.zookeeper.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-34428
https://security.netapp.com/advisory/ntap-20210813-0003/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-util | CVE-2017-9735 | HIGH | 9.4.0.v20161208 | 9.4.6.v20170531 |
Expand...http://www.securityfocus.com/bid/99104
https://bugs.debian.org/864631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9735
https://github.com/advisories/GHSA-wfcc-pff6-rgc5
https://github.com/eclipse/jetty.project/commit/042f325f1cd6e7891d72c7e668f5947b5457dc02
https://github.com/eclipse/jetty.project/commit/2baa1abe4b1c380a30deacca1ed367466a1a62ea
https://github.com/eclipse/jetty.project/commit/f3751d70787fd8ab93932a51c60514c2eb37cb58
https://github.com/eclipse/jetty.project/issues/1556
https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E
https://lists.apache.org/thread.html/36870f6c51f5bc25e6f7bb1fcace0e57e81f1524019b11f466738559@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f887a5978f5e4c62b9cfe876336628385cff429e796962649649ec8a@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2017-9735
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
| +| org.eclipse.jetty:jetty-util | CVE-2020-27216 | HIGH | 9.4.0.v20161208 | 9.3.29.v20201019, 9.4.32.v20200930, 11.0.1 |
Expand...https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921
https://cwe.mitre.org/data/definitions/378.html
https://cwe.mitre.org/data/definitions/379.html
https://github.com/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/issues/5451
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6
https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053
https://github.com/github/codeql/pull/4473
https://lists.apache.org/thread.html/r0259b14ae69b87821e27fed1f5333ea86018294fd31aab16b1fac84e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r07525dc424ed69b3919618599e762f9ac03791490ca9d724f2241442@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r09b345099b4f88d2bed7f195a96145849243fb4e53661aa3bcf4c176@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0d7ad4f02c44d5d53a9ffcbca7ff4a8138241322da9c5c35b5429630@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0d95e01f52667f44835c40f6dea72bb4397f33cd70a564ea74f3836d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r0df8fe10fc36028cf6d0381ab66510917d0d68bc5ef7042001d03830@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0e9efe032cc65433251ee6470c66c334d4e7db9101e24cf91a3961f2@%3Ccommits.directory.apache.org%3E
https://lists.apache.org/thread.html/r0f5e9b93133ef3aaf31484bc3e15cc4b85f8af0fe4de2dacd9379d72@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r100c5c7586a23a19fdb54d8a32e17cd0944bdaa46277b35c397056f6@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r171846414347ec5fed38241a9f8a009bd2c89d902154c6102b1fb39a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r185d10aae8161c08726f3ba9a1f1c47dfb97624ea6212fa217173204@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r18b6f10d9939419bae9c225d5058c97533cb376c9d6d0a0733ddd48d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r19e8b338af511641d211ff45c43646fe1ae19dc9897d69939c09cabe@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d40368a309f9d835dcdd900249966e4fcbdf98c1cc4c84db2cd9964@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1d45051310b11c6d6476f20d71b08ea97cb76846cbf61d196bac1c3f@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1dbb87c9255ecefadd8de514fa1d35c1d493c0527d7672cf40505d04@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ed79516bd6d248ea9f0e704dbfd7de740d5a75b71c7be8699fec824@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r1ef28b89ff0281c87ba3a7659058789bf28a99b8074191f1c3678db8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r1fe31643fc34b4a33ae3d416d92c271aa97663f1782767d25e1d9ff8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2122537d3f9beb0ce59f44371a951b226406719919656ed000984bd0@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r279254a1bd6434c943da52000476f307e62b6910755387aeca1ec9a1@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2aa316d008dab9ae48350b330d15dc1b863ea2a933558fbfc42b91a6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2d17b2a4803096ba427f3575599ea29b55f5cf9dbc1f12ba044cae1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r2e02700f7cfecb213de50be83e066086bea90278cd753db7fdc2ccff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r2f732ee49d00610683ab5ddb4692ab25136b00bfd132ca3a590218a9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3042a9dd2973aa229e52d022df7813e4d74b67df73bfa6d97bb0caf8@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r336b1694a01858111e4625fb9ab2b07ad43a64a525cf6402e06aa6bf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r351298dd39fc1ab63303be94b0c0d08acd72b17448e0346d7386189b@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
https://lists.apache.org/thread.html/r382870d6ccfd60533eb0d980688261723ed8a0704dafa691c4e9aa68@%3Ccommits.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r3a763de620be72b6d74f46ec4bf39c9f35f8a0b39993212c0ac778ec@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r3b0ce1549a1ccdd7e51ec66daf8d54d46f1571edbda88ed09c96d7da@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3e05ab0922876e74fea975d70af82b98580f4c14ba643c4f8a9e3a94@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r3f32cb4965239399c22497a0aabb015b28b2372d4897185a6ef0ccd7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r407c316f6113dfc76f7bb3cb1693f08274c521064a92e5214197548e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4179c71908778cc0598ee8ee1eaed9b88fc5483c65373f45e087f650@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r44115ebfbf3b7d294d7a75f2d30bcc822dab186ebbcc2dce11915ca9@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4946ffd86ad6eb7cb7863311235c914cb41232380de8d9dcdb3c115c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r4f29fb24639ebc5d15fc477656ebc2b3aa00fcfbe197000009c26b40@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r503045a75f4419d083cb63ac89e765d6fb8b10c7dacc0c54fce07cff@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/r547bb14c88c5da2588d853ed3030be0109efa537dd797877dff14afd@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5494fdaf4a0a42a15c49841ba7ae577d466d09239ee1050458da0f29@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r556787f1ab14da034d79dfff0c123c05877bbe89ef163fd359b4564c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r568d354961fa88f206dc345411fb11d245c6dc1a8da3e80187fc6706@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r58f5b14dc5ae43583db3a7e872419aca97ebe47bcd7f7334f4128016@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r59e0878013d329dcc481eeafebdb0ee445b1e2852d0c4827b1ddaff2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a07f274f355c914054c7357ad6d3456ffaca064f26cd780acb90a9a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r5a9462096c71593e771602beb0e69357adb5175d9a5c18d5181e0ab4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6236ae4adc401e3b2f2575c22865f2f6c6ea9ff1d7b264b40d9602af@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r66e99d973fd79ddbcb3fbdb24f4767fe9b911f5b0abb05d7b6f65801@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r6b83ca85c8f9a6794b1f85bc70d1385ed7bc1ad07750d0977537154a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6dfa64ecc3d67c1a71c08bfa04064549179d499f8e20a8285c57bd51@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r6f51a654ac2e67e3d1c65a8957cbbb127c3f15b64b4fcd626df03633@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r70f8bcccd304bd66c1aca657dbfc2bf11f73add9032571b01f1f733d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r71da5f51ef04cb95abae560425dce9667740cbd567920f516f76efb7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r73b5a9b677b707bbb7c1469ea746312c47838b312603bada9e382bba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r761a52f1e214efec286ee80045d0012e955eebaa72395ad62cccbcfc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r769411eb43dd9ef77665700deb7fc491fc3ceb532914260c90b56f2f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r77dd041d8025a869156481d2268c67ad17121f64e31f9b4a1a220145@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7bdc83513c12db1827b79b8d57a7a0975a25d28bc6c5efe590ec1e02@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r7da5ae60d7973e8894cfe92f49ecb5b47417eefab4c77cc87514d3cf@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/r8045eedd6bb74efcd8e01130796adbab98ee4a0d1273509fb1f2077a@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r819857361f5a156e90d6d06ccf6c41026bc99030d60d0804be3a9957@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r827d17bf6900eddc686f4b6ee16fc5e52ca0070f8df7612222c40ac5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r874688141495df766e62be095f1dfb0bf4a24ca0340d8e0215c03fab@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r87b0c69fef09277333a7e1716926d1f237d462e143a335854ddd922f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r87d8337300a635d66f0bb838bf635cdfcbba6b92c608a7813adbf4f4@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8866f0cd2a3b319288b7eea20ac137b9f260c813d10ee2db88b65d32@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8cacf91ae1b17cc6531d20953c52fa52f6fd3191deb3383446086ab7@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8dd01541fc49d24ec223365a9974231cbd7378b749247a89b0a52210@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r8fead0144bb84d8714695c43607dca9c5101aa028a431ec695882fe5@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r90b5ac6e2bf190a5297bda58c7ec76d01cd86ff050b2470fcd9f4b35@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r911c1879258ebf98bca172c0673350eb7ea6569ca1735888d4cb7adc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r916b6542bd5b15a8a7ff8fc14a0e0331e8e3e9d682f22768ae71d775@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93b240be16e642579ed794325bae31b040e1af896ecc12466642e19d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r93d5e81e879120d8d87925dbdd4045cb3afa9b066f4370f60b626ce3@%3Ccommits.druid.apache.org%3E
https://lists.apache.org/thread.html/r9b790fe3a93121199f41258474222f15002b2f729495aa7ecbf90718@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9c010b79140452294292379183e7fe8e3533c5bb4db3f3fb39a6df61@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cc76b98f87738791b8ec3736755f92444d3c8cb26bd4e4ffdb5c1cc@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9cd444f944241dc26d9b8b007fe8971ed7f005b56befef7a4f4fb827@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/r9d9b4b93df7f92cdf1147db0fc169be1776c93d1fbc63bc65721fffd@%3Cdev.knox.apache.org%3E
https://lists.apache.org/thread.html/r9f8c45a2a4540911cd8bd0485f67e8091883c9234d7a3aeb349c46c1@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/ra1f19625cc67ac1b459c558f2ea5647d71ce51c6fe4f4cb03baec849@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra55e04d5a73afcb8383f4386e2b26832c6e3972e53827021ab885943@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/ra5b7313d8cc9411db6790adfba33f2cf0665cb77adb7b02043c95867@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/raa9c370ab42d737e93bc1795bb6a2187d7c60210cd5e3b3ce8f3c484@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rad255c736fad46135f1339408cb0147d0671e45c376c3be85ceeec1a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae15d73cabef55bad148e4e6449b05da95646a2a8db3fc938e858dff@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/raf9c581b793c30ff8f55f2415c7bd337eb69775aae607bf9ed1b16fb@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rafb023a7c61180a1027819678eb2068b0b60cd5c2559cb8490e26c81@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb077d35f2940191daeefca0d6449cddb2e9d06bcf8f5af4da2df3ca2@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb5f2558ea2ac63633dfb04db1e8a6ea6bb1a2b8614899095e16c6233@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb69b1d7008a4b3de5ce5867e41a455693907026bc70ead06867aa323@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb7e159636b26156f6ef2b2a1a79b3ec9a026923b5456713e68f7c18e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb81a018f83fe02c95a2138a7bb4f1e1677bd7e1fc1e7024280c2292d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8ad3745cb94c60d44cc369aff436eaf03dbc93112cefc86a2ed53ba@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rb8c007f87dc57731a7b9a3b05364530422535b7e0bc6a0c5b68d4d55@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rbc5a622401924fadab61e07393235838918228b3d8a1a6704295b032@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rbc5a8d7a0a13bc8152d427a7e9097cdeb139c6cfe111b2f00f26d16b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbf99e4495461099cad9aa62e0164f8f25a7f97b791b4ace56e375f8d@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1646894341450fdc4f7e96a88f5e2cf18d8004714f98aec6b831b3e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc1d9b8e9d17749d4d2b9abaaa72c422d090315bd6bc0ae73a16abc1c@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc2e24756d28580eeac811c5c6a12012c9f424b6e5bffb89f98ee3d03@%3Cdev.felix.apache.org%3E
https://lists.apache.org/thread.html/rc44d1147f78496ec9932a38b28795ff4fd0c4fa6e3b6f5cc33c14d29@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc4b972ea10c5a65c6a88a6e233778718ab9af7f484affdd5e5de0cff@%3Ccommits.felix.apache.org%3E
https://lists.apache.org/thread.html/rc77918636d8744d50312e4f67ba2e01f47db3ec5144540df8745cb38@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rc8dd95802be0cca8d7d0929c0c8484ede384ecb966b2a9dc7197b089@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rc9d2ab8a6c7835182f20b01104798e67c75db655c869733a0713a590@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rccedec4cfd5df6761255b71349e3b7c27ee0745bd33698a71b1775cf@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdcf32952397c83a1d617a8c9cd5c15c98b8d0d38a607972956bde7e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcdd56ab4255801a0964dcce3285e87f2c6994e6469e189f6836f34e3@%3Cnotifications.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rcfb95a7c69c4b9c082ea1918e812dfc45aa0d1e120fd47f68251a336@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rcff5caebfd535195276aaabc1b631fd55a4ff6b14e2bdfe33f18ff91@%3Creviews.iotdb.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd58b60ab2e49ebf21022e59e280feb25899ff785c88f31fe314aa5b9@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/rd7e62e2972a41c2658f41a824b8bdd15644d80fcadc51fe7b7c855de@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rdbf1cd0ab330c032f3a09b453cb6405dccc905ad53765323bddab957@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdddb4b06e86fd58a1beda132f22192af2f9b56aae8849cb3767ccd55@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rde11c433675143d8d27551c3d9e821fe1955f1551a518033d3716553@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rde782fd8e133f7e04e50c8aaa4774df524367764eb5b85bf60d96747@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re08b03cd1754b32f342664eead415af48092c630c8e3e0deba862a26@%3Ccommits.shiro.apache.org%3E
https://lists.apache.org/thread.html/re5706141ca397587f7ee0f500a39ccc590a41f802fc125fc135cb92f@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree506849c4f04376793b1a3076bc017da60b8a2ef2702dc214ff826f@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/refbbb0eb65c185d1fa491cee08ac8ed32708ce3b269133a6da264317@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf00ea6376f3d0e8b8f62cf6d4a4f28b24e27193acd2c851f618aa41e@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rf3bc023a7cc729aeac72f482e2eeeab9008aa6b1dadbeb3f45320cae@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfd9f102864a039f7fda64a580dfe1a342d65d7b723ca06dc9fbceb31@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe5caef1fd6cf4b8ceac1b63c33195f2908517b665c946c020d3fbd6@%3Cissues.beam.apache.org%3E
https://lists.apache.org/thread.html/rfe6ba83d14545e982400dea89e68b10113cb5202a3dcb558ce64842d@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rff0ad6a7dac2182421e2db2407e44fbb61a89904adfd91538f21fbf8@%3Cissues.beam.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2020-27216
https://security.netapp.com/advisory/ntap-20201123-0005/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.eclipse.jetty:jetty-util | CVE-2021-28165 | HIGH | 9.4.0.v20161208 | 9.4.39.v20210325, 10.0.2, 11.0.2 |
Expand...http://www.openwall.com/lists/oss-security/2021/04/20/3
https://github.com/advisories/GHSA-26vr-8j45-3r4w
https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w
https://lists.apache.org/thread.html/r002258611ed0c35b82b839d284b43db9dcdec120db8afc1c993137dc@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r03ca0b69db1e3e5f72fe484b71370d537cd711cbf334e2913332730a@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r05db8e0ef01e1280cc7543575ae0fa1c2b4d06a8b928916ef65dd2ad@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r06d54a297cb8217c66e5190912a955fb870ba47da164002bf2baffe5@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r077b76cafb61520c14c87c4fc76419ed664002da0ddac5ad851ae7e7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0841b06b48324cfc81325de3c05a92e53f997185f9d71ff47734d961@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r0a241b0649beef90d422b42a26a2470d336e59e66970eafd54f9c3e2@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r0a4797ba6ceea8074f47574a4f3cc11493d514c1fab8203ebd212add@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0bf3aa065abd23960fc8bdc8090d6bc00d5e391cf94ec4e1f4537ae3@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r0cd1a5e3f4ad4770b44f8aa96572fc09d5b35bec149c0cc247579c42@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r0f02034a33076fd7243cf3a8807d2766e373f5cb2e7fd0c9a78f97c4@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r111f1ce28b133a8090ca4f809a1bdf18a777426fc058dc3a16c39c66@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r17e26cf9a1e3cbc09522d15ece5d7c7a00cdced7641b92a22a783287@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r23785214d47673b811ef119ca3a40f729801865ea1e891572d15faa6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r2afc72af069a7fe89ca2de847f3ab3971cb1d668a9497c999946cd78@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/r2ea2f0541121f17e470a0184843720046c59d4bde6d42bf5ca6fad81@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r2f2d9c3b7cc750a6763d6388bcf5db0c7b467bd8be6ac4d6aea4f0cf@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r31f591a0deac927ede8ccc3eac4bb92697ee2361bf01549f9e3440ca@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r33eb3889ca0aa12720355e64fc2f8f1e8c0c28a4d55b3b4b8891becb@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r40136c2010fccf4fb2818a965e5d7ecca470e5f525c232ec5b8eb83a@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r401b1c592f295b811608010a70792b11c91885b72af9f9410cffbe35@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r411d75dc6bcefadaaea246549dd18e8d391a880ddf28a796f09ce152@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r47a7542ab61da865fff3db0fe74bfe76c89a37b6e6d2c2a423f8baee@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r4891d45625cc522fe0eb764ac50d48bcca9c0db4805ea4a998d4c225@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4a66bfbf62281e31bc1345ebecbfd96f35199eecd77bfe4e903e906f@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r4abbd760d24bab2b8f1294c5c9216ae915100099c4391ad64e9ae38b@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r4b1fef117bccc7f5fd4c45fd2cabc26838df823fe5ca94bc42a4fd46@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r520c56519b8820955a86966f499e7a0afcbcf669d6f7da59ef1eb155@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r56e5568ac73daedcb3b5affbb4b908999f03d3c1b1ada3920b01e959@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r5b3693da7ecb8a75c0e930b4ca26a5f97aa0207d9dae4aa8cc65fe6b@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r5d1f16dca2e010193840068f1a1ec17b7015e91acc646607cbc0a4da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f172f2dd8fb02f032ef4437218fd4f610605a3dd4f2a024c1e43b94@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r64ff94118f6c80e6c085c6e2d51bbb490eaefad0642db8c936e4f0b7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6535b2beddf0ed2d263ab64ff365a5f790df135a1a2f45786417adb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r65daad30d13f7c56eb5c3d7733ad8dddbf62c469175410777a78d812@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r694e57d74fcaa48818a03c282aecfa13ae68340c798dfcb55cb7acc7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ac9e263129328c0db9940d72b4a6062e703c58918dd34bd22cdf8dd@%3Cissues.ignite.apache.org%3E
https://lists.apache.org/thread.html/r6b070441871a4e6ce8bb63e190c879bb60da7c5e15023de29ebd4f9f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r6ce2907b2691c025250ba010bc797677ef78d5994d08507a2e5477c9@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r6f256a1d15505f79f4050a69bb8f27b34cb353604dd2f765c9da5df7@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r71031d0acb1de55c9ab32f4750c50ce2f28543252e887ca03bd5621e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r7189bf41cb0c483629917a01cf296f9fbdbda3987084595192e3845d@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r72bf813ed4737196ea3ed26494e949577be587fd5939fe8be09907c7@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r746434be6abff9ad321ff54ecae09e1f09c1c7c139021f40a5774090@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r769155244ca2da2948a44091bb3bb9a56e7e1c71ecc720b8ecf281f0@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r780c3c210a05c5bf7b4671303f46afc3fe56758e92864e1a5f0590d0@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r7bf7004c18c914fae3d5a6a0191d477e5b6408d95669b3afbf6efa36@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7c40fb3a66a39b6e6c83b0454bc6917ffe6c69e3131322be9c07a1da@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r81748d56923882543f5be456043c67daef84d631cf54899082058ef1@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r83453ec252af729996476e5839d0b28f07294959d60fea1bd76f7d81@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r90327f55db8f1d079f9a724aabf1f5eb3c00c1de49dc7fd04cad1ebc@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r940f15db77a96f6aea92d830bc94d8d95f26cc593394d144755824da@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r942f4a903d0abb25ac75c592e57df98dea51350e8589269a72fd7913@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9974f64723875052e02787b2a5eda689ac5247c71b827d455e5dc9a6@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/r9b793db9f395b546e66fb9c44fe1cd75c7755029e944dfee31b8b779@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/r9db72e9c33b93eba45a214af588f1d553839b5c3080fc913854a49ab@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r9fae5a4087d9ed1c9d4f0c7493b6981a4741cfb4bebb2416da638424@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/ra210e38ae0bf615084390b26ba01bb5d66c0a76f232277446ae0948a@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra21b3e6bd9669377139fe33fb46edf6fece3f31375bc42a0dcc964b2@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ra50519652b0b7f869a14fbfb4be9758a29171d7fe561bb7e036e8449@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/ra9dd15ba8a4fb7e42c7fe948a6d6b3868fd6bbf8e3fb37fcf33b2cd0@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rae8bbc5a516f3e21b8a55e61ff6ad0ced03bdbd116d2170a3eed9f5c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/raea6e820644e8c5a577f77d4e2044f8ab52183c2536b00c56738beef@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb00345f6b1620b553d2cc1acaf3017aa75cea3776b911e024fa3b187@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb11a13e623218c70b9f2a2d0d122fdaaf905e04a2edcd23761894464@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rb1624b9777a3070135e94331a428c6653a6a1edccd56fa9fb7a547f2@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb2d34abb67cdf525945fe4b821c5cdbca29a78d586ae1f9f505a311c@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb66ed0b4bb74836add60dd5ddf9172016380b2aeefb7f96fe348537b@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rb8f5a6ded384eb00608e6137e87110e7dd7d5054cc34561cb89b81af@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rbab9e67ec97591d063905bc7d4743e6a673f1bc457975fc0445ac97f@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rbba0b02a3287e34af328070dd58f7828612f96e2e64992137f4dc63d@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbc075a4ac85e7a8e47420b7383f16ffa0af3b792b8423584735f369f@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rbcd7b477df55857bb6cae21fcc4404683ac98aac1a47551f0dc55486@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rbd9a837a18ca57ac0d9b4165a6eec95ee132f55d025666fe41099f33@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc4779abc1cface47e956cf9f8910f15d79c24477e7b1ac9be076a825@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc4dbc9907b0bdd634200ac90a15283d9c143c11af66e7ec72128d020@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rc6c43c3180c0efe00497c73dd374cd34b62036cb67987ad42c1f2dce@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rc907ed7b089828364437de5ed57fa062330970dc1bc5cd214b711f77@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rcdea97f4d3233298296aabc103c9fcefbf629425418c2b69bb16745f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd0471252aeb3384c3cfa6d131374646d4641b80dd313e7b476c47a9c@%3Cissues.solr.apache.org%3E
https://lists.apache.org/thread.html/rd24d8a059233167b4a5aebda4b3534ca1d86caa8a85b10a73403ee97@%3Ccommits.spark.apache.org%3E
https://lists.apache.org/thread.html/rd6c1eb9a8a94b3ac8a525d74d792924e8469f201b77e1afcf774e7a6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rd755dfe5f658c42704540ad7950cebd136739089c3231658e398cf38@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rd7c8fb305a8637480dc943ba08424c8992dccad018cd1405eb2afe0e@%3Cdev.ignite.apache.org%3E
https://lists.apache.org/thread.html/rd9ea411a58925cc82c32e15f541ead23cb25b4b2d57a2bdb0341536e@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/rdbf2a2cd1800540ae50dd78b57411229223a6172117d62b8e57596aa@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/rdde34d53aa80193cda016272d61e6749f8a9044ccb37a30768938f7e@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rdf4fe435891e8c35e70ea5da033b4c3da78760f15a8c4212fad89d9f@%3Ccommits.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rdfe5f1c071ba9dadba18d7fb0ff13ea6ecb33da624250c559999eaeb@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re0545ecced2d468c94ce4dcfa37d40a9573cc68ef5f6839ffca9c1c1@%3Ccommits.hbase.apache.org%3E
https://lists.apache.org/thread.html/re3a1617d16a7367f767b8209b2151f4c19958196354b39568c532f26@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/re577736ca7da51952c910b345a500b7676ea9931c9b19709b87f292b@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/re6614b4fe7dbb945409daadb9e1cc73c02383df68bf9334736107a6e@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/ree1895a256a9db951e0d97a76222909c2e1f28c1a3d89933173deed6@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf1b02dfccd27b8bbc3afd119b212452fa32e9ed7d506be9357a3a7ec@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf6de4c249bd74007f5f66f683c110535f46e719d2f83a41e8faf295f@%3Creviews.spark.apache.org%3E
https://lists.apache.org/thread.html/rf99f9a25ca24fe519c9346388f61b5b3a09be31b800bf37f01473ad7@%3Cnotifications.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rfc9f51b4e21022b3cd6cb6f90791a6a6999560212e519b5f09db0aed@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rfd3ff6e66b6bbcfb2fefa9f5a20328937c0369b2e142e3e1c6774743@%3Creviews.spark.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-28165
https://security.netapp.com/advisory/ntap-20210611-0006/
https://www.debian.org/security/2021/dsa-4949
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| org.jsoup:jsoup | CVE-2021-37714 | HIGH | 1.8.3 | 1.14.2 |
Expand...https://github.com/advisories/GHSA-m72m-mhq2-9p6c
https://github.com/jhy/jsoup/security/advisories/GHSA-m72m-mhq2-9p6c
https://jsoup.org/news/release-1.14.1
https://jsoup.org/news/release-1.14.2
https://lists.apache.org/thread.html/r215009dbf7467a9f6506d0c0024cb36cad30071010e62c9352cfaaf0@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r377b93d79817ce649e9e68b3456e6f499747ef1643fa987b342e082e@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r3d71f18adb78e50f626dde689161ca63d3b7491bd9718fcddfaecba7@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r50e9c9466c592ca9d707a5dea549524d19e3287da08d8392f643960e@%3Cissues.maven.apache.org%3E
https://lists.apache.org/thread.html/r685c5235235ad0c26e86d0ee987fb802c9675de6081dbf0516464e0b@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/r97404676a5cf591988faedb887d64e278f522adcaa823d89ca69defe@%3Cnotifications.james.apache.org%3E
https://lists.apache.org/thread.html/rc3354080fc67fb50b45b3c2d12dc4ca2a3c1c78dad3d3ba012c038aa@%3Cnotifications.james.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-37714
| + diff --git a/incubator/ubooquity/0.0.1/templates/common.yaml b/incubator/ubooquity/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/ubooquity/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/ubooquity/0.0.1/values.yaml b/incubator/ubooquity/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/ubooquity/item.yaml b/incubator/ubooquity/item.yaml new file mode 100644 index 00000000000..7023d59e24e --- /dev/null +++ b/incubator/ubooquity/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/ubooquity-banner.png +categories: +- incubator + diff --git a/incubator/webgrabplus/0.0.1/CHANGELOG.md b/incubator/webgrabplus/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..348b2de34b2 --- /dev/null +++ b/incubator/webgrabplus/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### webgrabplus-0.0.1 (2021-12-12) + diff --git a/incubator/webgrabplus/0.0.1/CONFIG.md b/incubator/webgrabplus/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/webgrabplus/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/webgrabplus/0.0.1/Chart.lock b/incubator/webgrabplus/0.0.1/Chart.lock new file mode 100644 index 00000000000..498400da07f --- /dev/null +++ b/incubator/webgrabplus/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:43.723657906Z" diff --git a/incubator/webgrabplus/0.0.1/Chart.yaml b/incubator/webgrabplus/0.0.1/Chart.yaml new file mode 100644 index 00000000000..97877089bd4 --- /dev/null +++ b/incubator/webgrabplus/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: webgrabplus +version: 0.0.1 +appVersion: "3.2.1" +description: Webgrabplus is a multi-site incremental xmltv epg grabber. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/webgrabplus +icon: https://raw.githubusercontent.com/truecharts/apps/master/stable/webgrabplus/icon.png?raw=true +keywords: + - webgrabplus +sources: + - https://hub.docker.com/r/linuxserver/webgrabplus +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/webgrabplus/0.0.1/README.md b/incubator/webgrabplus/0.0.1/README.md new file mode 100644 index 00000000000..45a07523000 --- /dev/null +++ b/incubator/webgrabplus/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Webgrabplus is a multi-site incremental xmltv epg grabber. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/webgrabplus/0.0.1/app-readme.md b/incubator/webgrabplus/0.0.1/app-readme.md new file mode 100644 index 00000000000..a33733193cc --- /dev/null +++ b/incubator/webgrabplus/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Webgrabplus is a multi-site incremental xmltv epg grabber. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/webgrabplus/0.0.1/charts/common-8.9.16.tgz b/incubator/webgrabplus/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: webgrabplus/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-webgrabplus' of Deployment 'RELEASE-NAME-webgrabplus' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-webgrabplus' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-webgrabplus' of Deployment 'RELEASE-NAME-webgrabplus' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-webgrabplus' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-webgrabplus' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-webgrabplus' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-webgrabplus' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/webgrabplus:v3.2.1 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/webgrabplus:v3.2.1 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| binutils | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils | CVE-2018-20673 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| binutils-common | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-common | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils-common | CVE-2018-20673 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils-common | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| binutils-x86-64-linux-gnu | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| ca-certificates-mono | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| cpp | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cpp-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cron | CVE-2017-9525 | LOW | 3.0pl1-128.1ubuntu1 | |
Expand...http://bugs.debian.org/864466
http://www.openwall.com/lists/oss-security/2017/06/08/3
http://www.securitytracker.com/id/1038651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525
https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html
| +| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| g++ | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| g++-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-7-base | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libasan4 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libatomic1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libbinutils | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| +| libbinutils | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106444
https://access.redhat.com/errata/RHSA-2019:3352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539
https://linux.oracle.com/cve/CVE-2018-20657.html
https://linux.oracle.com/errata/ELSA-2019-3352.html
https://support.f5.com/csp/article/K62602089
| +| libbinutils | CVE-2018-20673 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| +| libbinutils | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-dev-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-dev-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-dev-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-dev-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-dev-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-dev-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-dev-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-dev-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-dev-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-dev-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-dev-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6-dev | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6-dev | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6-dev | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6-dev | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6-dev | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6-dev | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6-dev | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6-dev | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6-dev | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6-dev | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6-dev | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcc1-0 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libcilkrts5 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgcc-7-dev | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.4-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libglib2.0-data | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgomp1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libitm1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| liblsan0 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libmono-2.0-dev | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-accessibility4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-btls-interface4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-cairo4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-cecil-private-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-cil-dev | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-codecontracts4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-compilerservices-symbolwriter4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-corlib4.5-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-cscompmgd0.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-csharp4.0c-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-custommarshalers4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-data-tds4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-db2-1.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-debugger-soft4.0a-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-http4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n-cjk4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n-mideast4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n-other4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n-rare4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n-west4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n4.0-all | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-i18n4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-ldap4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-management4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-messaging-rabbitmq4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-messaging4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-build-engine4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-build-framework4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-build-tasks-v4.0-4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-build-utilities-v4.0-4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-build4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-csharp4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-visualc10.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-microsoft-web-infrastructure1.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-oracle4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-parallel4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-peapi4.0a-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-posix4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-rabbitmq4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-relaxng4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-security4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-sharpzip4.84-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-simd4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-smdiagnostics0.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-sqlite4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-componentmodel-composition4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-componentmodel-dataannotations4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-configuration-install4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-configuration4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-core4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data-datasetextensions4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data-entity4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data-linq4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data-services-client4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data-services4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-data4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-deployment4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-design4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-drawing-design4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-drawing4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-dynamic4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-enterpriseservices4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-identitymodel-selectors4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-identitymodel4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-io-compression-filesystem4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-io-compression4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-json-microsoft4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-json4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-ldap-protocols4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-ldap4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-management4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-messaging4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-net-http-formatting4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-net-http-webrequest4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-net-http4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-net4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-numerics-vectors4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-numerics4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-core2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-debugger2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-experimental2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-interfaces2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-linq2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-observable-aliases0.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-platformservices2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-providers2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-runtime-remoting2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-windows-forms2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reactive-windows-threading2.2-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-reflection-context4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-runtime-caching4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-runtime-durableinstancing4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-runtime-serialization-formatters-soap4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-runtime-serialization4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-runtime4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-security4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel-activation4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel-discovery4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel-internals0.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel-routing4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel-web4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-servicemodel4.0a-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-serviceprocess4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-threading-tasks-dataflow4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-transactions4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-abstractions4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-applicationservices4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-dynamicdata4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-extensions-design4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-extensions4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-http-selfhost4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-http-webhost4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-http4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-mobile4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-mvc3.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-razor2.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-regularexpressions4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-routing4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-services4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-webpages-deployment2.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-webpages-razor2.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web-webpages2.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-web4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-windows-forms-datavisualization4.0a-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-windows-forms4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-windows4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-workflow-activities4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-workflow-componentmodel4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-workflow-runtime4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-xaml4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-xml-linq4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-xml-serialization4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system-xml4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-system4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-tasklets4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-webbrowser4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-webmatrix-data4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-windowsbase4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmono-xbuild-tasks4.0-cil | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmonosgen-2.0-1 | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmonosgen-2.0-dev | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| libmpx2 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libperl5.26 | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libquadmath0 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++-7-dev | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
| +| libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtsan0 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libubsan0 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| linux-libc-dev | CVE-2013-7445 | MEDIUM | 4.15.0-163.171 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| +| linux-libc-dev | CVE-2015-8553 | MEDIUM | 4.15.0-163.171 | |
Expand...http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)
http://xenbits.xen.org/xsa/advisory-120.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553
https://seclists.org/bugtraq/2019/Aug/18
https://www.debian.org/security/2019/dsa-4497
| +| linux-libc-dev | CVE-2016-8660 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| +| linux-libc-dev | CVE-2018-17977 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| +| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| +| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| +| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| +| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| +| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.15.0-163.171 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| +| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.15.0-163.171 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| +| linux-libc-dev | CVE-2021-26932 | MEDIUM | 4.15.0-163.171 | |
Expand...http://xenbits.xen.org/xsa/advisory-361.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932
https://linux.oracle.com/cve/CVE-2021-26932.html
https://linux.oracle.com/errata/ELSA-2021-9136.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/3
https://xenbits.xen.org/xsa/advisory-361.html
| +| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
| +| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| +| linux-libc-dev | CVE-2021-3506 | MEDIUM | 4.15.0-163.171 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/08/1
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lore.kernel.org/lkml/20210322114730.71103-1-yuchao0@huawei.com/
https://security.netapp.com/advisory/ntap-20210611-0007/
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5016-1
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html
https://www.openwall.com/lists/oss-security/2021/03/28/2
| +| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| +| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| +| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
https://security.netapp.com/advisory/ntap-20211210-0001/
| +| linux-libc-dev | CVE-2016-10723 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| +| linux-libc-dev | CVE-2017-0537 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/96831
http://www.securitytracker.com/id/1037968
https://android.googlesource.com/kernel/tegra.git/+/389b185cb2f17fff994dbdf8d4bac003d4b2b6b3%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0537
https://lore.kernel.org/lkml/1484647168-30135-1-git-send-email-jilin@nvidia.com/#t
https://source.android.com/security/bulletin/2017-01-01.html
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
| +| linux-libc-dev | CVE-2017-13165 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13165
https://github.com/aosp-mirror/platform_system_core/commit/15ffc53f6d57a46e3041453865311035a18e047a
https://source.android.com/security/bulletin/pixel/2017-12-01
| +| linux-libc-dev | CVE-2017-13693 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| +| linux-libc-dev | CVE-2018-1121 | LOW | 4.15.0-163.171 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| +| linux-libc-dev | CVE-2018-12928 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| +| linux-libc-dev | CVE-2018-12929 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12929
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2018-12930 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12930
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2018-12931 | LOW | 4.15.0-163.171 | |
Expand...http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12931
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
| +| linux-libc-dev | CVE-2019-14899 | LOW | 4.15.0-163.171 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://seclists.org/fulldisclosure/2020/Jul/25
http://seclists.org/fulldisclosure/2020/Nov/20
http://www.openwall.com/lists/oss-security/2020/08/13/2
http://www.openwall.com/lists/oss-security/2020/10/07/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14899
https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://support.apple.com/kb/HT211290
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://www.openwall.com/lists/oss-security/2019/12/05/1
| +| linux-libc-dev | CVE-2019-15213 | LOW | 4.15.0-163.171 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| +| linux-libc-dev | CVE-2019-16230 | LOW | 4.15.0-163.171 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| +| linux-libc-dev | CVE-2019-19378 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2019-19814 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2019-19815 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19815
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19815
https://github.com/torvalds/linux/commit/4969c06a0d83c9c3dc50b8efcdc8eeedfce896f6#diff-41a7fa4590d2af87e82101f2b4dadb56
https://security.netapp.com/advisory/ntap-20200103-0001/
| +| linux-libc-dev | CVE-2019-20425 | LOW | 4.15.0-163.171 | |
Expand...http://lustre.org/
http://wiki.lustre.org/Lustre_2.12.3_Changelog
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20425
https://jira.whamcloud.com/browse/LU-12613
https://review.whamcloud.com/#/c/36209/
| +| linux-libc-dev | CVE-2019-20429 | LOW | 4.15.0-163.171 | |
Expand...http://lustre.org/
http://wiki.lustre.org/Lustre_2.12.3_Changelog
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20429
https://git.whamcloud.com/?p=fs/lustre-release.git;a=commitdiff;h=268edb13d769994c4841864034d72f0bd7b36e12
https://jira.whamcloud.com/browse/LU-12590
https://review.whamcloud.com/#/c/36119/
| +| linux-libc-dev | CVE-2020-11725 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| +| linux-libc-dev | CVE-2020-14304 | LOW | 4.15.0-163.171 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| +| linux-libc-dev | CVE-2020-35501 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| +| linux-libc-dev | CVE-2021-32078 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| +| linux-libc-dev | CVE-2021-34981 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981
https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479
https://www.zerodayinitiative.com/advisories/ZDI-21-1223/
| +| linux-libc-dev | CVE-2021-3669 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| +| linux-libc-dev | CVE-2021-3772 | LOW | 4.15.0-163.171 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| mono-4.0-gac | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-csharp-shell | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-devel | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-gac | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-llvm-support | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-mcs | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-roslyn | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-runtime | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-runtime-common | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-runtime-sgen | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| mono-xbuild | CVE-2018-1002208 | LOW | 6.12.0.122-0xamarin1+ubuntu1804b1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1002208
https://github.com/icsharpcode/SharpZipLib/issues/232
https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0
https://github.com/snyk/zip-slip-vulnerability
https://snyk.io/research/zip-slip-vulnerability
https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| patch | CVE-2018-6952 | LOW | 2.7.6-2ubuntu1.1 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| +| perl | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| perl-modules-5.26 | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| xdg-user-dirs | CVE-2017-15131 | LOW | 0.17-1ubuntu1 | |
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303
https://access.redhat.com/errata/RHSA-2018:0842
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| + diff --git a/incubator/webgrabplus/0.0.1/templates/common.yaml b/incubator/webgrabplus/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/webgrabplus/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/webgrabplus/0.0.1/values.yaml b/incubator/webgrabplus/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/webgrabplus/item.yaml b/incubator/webgrabplus/item.yaml new file mode 100644 index 00000000000..7c9937d0c2f --- /dev/null +++ b/incubator/webgrabplus/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/truecharts/apps/master/stable/webgrabplus/icon.png?raw=true +categories: +- incubator + diff --git a/incubator/wireshark/0.0.1/CHANGELOG.md b/incubator/wireshark/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..b0ee1146129 --- /dev/null +++ b/incubator/wireshark/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### wireshark-0.0.1 (2021-12-12) + diff --git a/incubator/wireshark/0.0.1/CONFIG.md b/incubator/wireshark/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/wireshark/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/wireshark/0.0.1/Chart.lock b/incubator/wireshark/0.0.1/Chart.lock new file mode 100644 index 00000000000..859b901f0ff --- /dev/null +++ b/incubator/wireshark/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:50.112557396Z" diff --git a/incubator/wireshark/0.0.1/Chart.yaml b/incubator/wireshark/0.0.1/Chart.yaml new file mode 100644 index 00000000000..22765680a1f --- /dev/null +++ b/incubator/wireshark/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: wireshark +version: 0.0.1 +appVersion: "2.4.5" +description: Wireshark is the world’s foremost and widely-used network protocol analyzer. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/wireshark +icon: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/wireshark-icon.png +keywords: + - wireshark +sources: + - https://hub.docker.com/r/linuxserver/wireshark +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/wireshark/0.0.1/README.md b/incubator/wireshark/0.0.1/README.md new file mode 100644 index 00000000000..0e67e2a9109 --- /dev/null +++ b/incubator/wireshark/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Wireshark is the world’s foremost and widely-used network protocol analyzer. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/wireshark/0.0.1/app-readme.md b/incubator/wireshark/0.0.1/app-readme.md new file mode 100644 index 00000000000..a9a12fba97c --- /dev/null +++ b/incubator/wireshark/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Wireshark is the world’s foremost and widely-used network protocol analyzer. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/wireshark/0.0.1/charts/common-8.9.16.tgz b/incubator/wireshark/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: wireshark/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-wireshark' of Deployment 'RELEASE-NAME-wireshark' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-wireshark' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-wireshark' of Deployment 'RELEASE-NAME-wireshark' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-wireshark' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-wireshark' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-wireshark' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-wireshark' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/wireshark:v2.4.5 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + +#### Container: tccr.io/truecharts/wireshark:v2.4.5 (ubuntu 18.04) + + +**ubuntu** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| +| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| +| cpp | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| cpp-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| dbus | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dbus-x11 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gcc-7-base | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gnupg2 | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html
https://access.redhat.com/articles/4264021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050
https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://linux.oracle.com/cve/CVE-2019-13050.html
https://linux.oracle.com/errata/ELSA-2020-4490.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/
https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html
https://support.f5.com/csp/article/K08654551
https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS
https://twitter.com/lambdafu/status/1147162583969009664
| +| groff-base | CVE-2009-5080 | LOW | 1.22.3-10 | |
Expand...http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff
http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h
http://openwall.com/lists/oss-security/2009/08/14/4
http://openwall.com/lists/oss-security/2009/08/14/5
http://www.mandriva.com/security/advisories?name=MDVSA-2013:085
http://www.mandriva.com/security/advisories?name=MDVSA-2013:086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080
| +| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.12-4ubuntu5.1 | |
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824
https://bugzilla.suse.com/show_bug.cgi?id=1180827
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720
https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog
https://packages.debian.org/bullseye/avahi-daemon
https://packages.debian.org/buster/avahi-daemon
https://packages.debian.org/sid/avahi-daemon
https://security-tracker.debian.org/tracker/CVE-2021-26720
https://www.openwall.com/lists/oss-security/2021/02/15/2
| +| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
| +| libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html
https://bugs.freedesktop.org/show_bug.cgi?id=101547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/201904-01
| +| libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libcroco3 | CVE-2017-7960 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960
https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394
https://security.gentoo.org/glsa/201707-13
| +| libcroco3 | CVE-2017-8834 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
| +| libcroco3 | CVE-2017-8871 | LOW | 0.6.12-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
| +| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
| +| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
| +| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | |
Expand...https://bugs.gentoo.org/755392
https://bugzilla.redhat.com/show_bug.cgi?id=1909101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512
https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)
https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305
https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128
https://security-tracker.debian.org/tracker/CVE-2020-35512
| +| libflac8 | CVE-2020-0499 | LOW | 1.3.2-1 | |
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
| +| libfuse2 | CVE-2018-10906 | LOW | 2.9.7-1ubuntu1 | |
Expand...https://access.redhat.com/errata/RHSA-2018:3324
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10906
https://github.com/libfuse/libfuse/pull/268
https://linux.oracle.com/cve/CVE-2018-10906.html
https://linux.oracle.com/errata/ELSA-2020-5773.html
https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/
https://sourceforge.net/p/fuse/mailman/message/36374753/
https://www.debian.org/security/2018/dsa-4257
https://www.exploit-db.com/exploits/45106/
| +| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libgif7 | CVE-2020-23922 | LOW | 5.1.4-2ubuntu0.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceforge.net/p/giflib/bugs/151/
| +| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800
https://linux.oracle.com/cve/CVE-2021-3800.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://www.openwall.com/lists/oss-security/2017/06/23/8
| +| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | |
Expand...http://cat.eyalro.net/
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html
http://www.securityfocus.com/bid/106080
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868
| +| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libjack-jackd2-0 | CVE-2019-13351 | LOW | 1.9.12~dfsg-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
| +| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| +| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| +| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217
https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086
https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/
https://security.netapp.com/advisory/ntap-20190416-0006/
| +| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)
| +| libmaxminddb0 | CVE-2020-28241 | MEDIUM | 1.3.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241
https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3
https://github.com/maxmind/libmaxminddb/issues/236
https://github.com/maxmind/libmaxminddb/pull/237
https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/
https://security.gentoo.org/glsa/202011-15
https://ubuntu.com/security/notices/USN-4631-1
| +| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://access.redhat.com/errata/RHSA-2019:4018
https://access.redhat.com/errata/RHSA-2019:4019
https://access.redhat.com/errata/RHSA-2019:4020
https://access.redhat.com/errata/RHSA-2019:4021
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9511.html
https://linux.oracle.com/errata/ELSA-2020-5862.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html
https://access.redhat.com/errata/RHSA-2019:2692
https://access.redhat.com/errata/RHSA-2019:2745
https://access.redhat.com/errata/RHSA-2019:2746
https://access.redhat.com/errata/RHSA-2019:2775
https://access.redhat.com/errata/RHSA-2019:2799
https://access.redhat.com/errata/RHSA-2019:2925
https://access.redhat.com/errata/RHSA-2019:2939
https://access.redhat.com/errata/RHSA-2019:2949
https://access.redhat.com/errata/RHSA-2019:2955
https://access.redhat.com/errata/RHSA-2019:2966
https://access.redhat.com/errata/RHSA-2019:3041
https://access.redhat.com/errata/RHSA-2019:3932
https://access.redhat.com/errata/RHSA-2019:3933
https://access.redhat.com/errata/RHSA-2019:3935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md
https://kb.cert.org/vuls/id/605641/
https://kc.mcafee.com/corporate/index?page=content&id=SB10296
https://linux.oracle.com/cve/CVE-2019-9513.html
https://linux.oracle.com/errata/ELSA-2019-2925.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/
https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/
https://seclists.org/bugtraq/2019/Aug/40
https://seclists.org/bugtraq/2019/Sep/1
https://security.netapp.com/advisory/ntap-20190823-0002/
https://security.netapp.com/advisory/ntap-20190823-0005/
https://support.f5.com/csp/article/K02591030
https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4099-1
https://usn.ubuntu.com/4099-1/
https://www.debian.org/security/2019/dsa-4505
https://www.debian.org/security/2019/dsa-4511
https://www.debian.org/security/2020/dsa-4669
https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.synology.com/security/advisory/Synology_SA_19_33
| +| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| +| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| +| libpython3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-stdlib | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-stdlib | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| libpython3.6-stdlib | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libpython3.6-stdlib | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| libqt5core5a | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5dbus5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5gui5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5network5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5opengl5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5printsupport5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libqt5widgets5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| librsvg2-2 | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| librsvg2-common | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
| +| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/HT211168
https://support.apple.com/HT211170
https://support.apple.com/HT211171
https://support.apple.com/HT211175
https://support.apple.com/HT211178
https://support.apple.com/HT211179
https://support.apple.com/HT211181
https://vuldb.com/?id.155768
| +| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/en-us/HT211935
https://support.apple.com/en-us/HT211952
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/
| +| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT211843
https://support.apple.com/en-us/HT211844
https://support.apple.com/en-us/HT211847
https://support.apple.com/en-us/HT211850
https://support.apple.com/en-us/HT211931
https://support.apple.com/kb/HT211846
https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/
| +| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | |
Expand...http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions
https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8
| +| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| +| libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/
http://bugzilla.maptools.org/show_bug.cgi?id=2831
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
| +| libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144
https://gitlab.com/libtiff/libtiff/-/issues/159
https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html
https://security.netapp.com/advisory/ntap-20211004-0005/
| +| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| libvorbis0a | CVE-2017-14160 | LOW | 1.3.5-4.2 | |
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbis0a | CVE-2018-10392 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbis0a | CVE-2018-10393 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2017-14160 | LOW | 1.3.5-4.2 | |
Expand...http://openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/2
http://www.openwall.com/lists/oss-security/2017/09/21/3
http://www.securityfocus.com/bid/101045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2018-10392 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392
https://gitlab.xiph.org/xiph/vorbis/issues/2335
https://linux.oracle.com/cve/CVE-2018-10392.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libvorbisenc2 | CVE-2018-10393 | LOW | 1.3.5-4.2 | |
Expand...https://access.redhat.com/errata/RHSA-2019:3703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393
https://gitlab.xiph.org/xiph/vorbis/issues/2334
https://linux.oracle.com/cve/CVE-2018-10393.html
https://linux.oracle.com/errata/ELSA-2019-3703.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html
https://security.gentoo.org/glsa/202003-36
| +| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html
http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098
https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf
https://github.com/heimdal/heimdal/compare/3e58559...bbafe72
https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/
https://seclists.org/bugtraq/2019/Jun/1
https://www.debian.org/security/2019/dsa-4455
| +| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libwireshark-data | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| libwireshark-data | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| libwireshark-data | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| libwireshark-data | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| libwireshark-data | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| libwireshark-data | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| libwireshark-data | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| libwireshark-data | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| libwireshark-data | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| libwireshark-data | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| libwireshark11 | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| libwireshark11 | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| libwireshark11 | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| libwireshark11 | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| libwireshark11 | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| libwireshark11 | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| libwireshark11 | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| libwireshark11 | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| libwireshark11 | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| libwireshark11 | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| libwiretap8 | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| libwiretap8 | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| libwiretap8 | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| libwiretap8 | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| libwiretap8 | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| libwiretap8 | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| libwiretap8 | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| libwiretap8 | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| libwiretap8 | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| libwiretap8 | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| libwscodecs2 | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| libwscodecs2 | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| libwscodecs2 | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| libwscodecs2 | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| libwscodecs2 | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| libwscodecs2 | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| libwscodecs2 | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| libwscodecs2 | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| libwscodecs2 | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| libwscodecs2 | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| libwsutil9 | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| libwsutil9 | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| libwsutil9 | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| libwsutil9 | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| libwsutil9 | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| libwsutil9 | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| libwsutil9 | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| libwsutil9 | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| libwsutil9 | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| libwsutil9 | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| +| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | |
Expand...https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/
https://security.netapp.com/advisory/ntap-20210909-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28213
https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641
https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8
| +| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| +| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| +| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| +| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| +| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| +| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| +| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| +| nodejs | CVE-2018-12115 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/105127
https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12116 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12121 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:3497
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121
https://linux.oracle.com/cve/CVE-2018-12121.html
https://linux.oracle.com/errata/ELSA-2019-3497.html
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-12122 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7160 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp;utm_medium=RSS
| +| nodejs | CVE-2018-7167 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://www.securityfocus.com/bid/106363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2019-5737 | MEDIUM | 14.18.2-1nodesource1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/
https://security.gentoo.org/glsa/202003-48
https://security.netapp.com/advisory/ntap-20190502-0008/
| +| nodejs | CVE-2018-12123 | LOW | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:1821
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
https://security.gentoo.org/glsa/202003-48
| +| nodejs | CVE-2018-7159 | LOW | 14.18.2-1nodesource1 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159
https://linux.oracle.com/cve/CVE-2018-7159.html
https://linux.oracle.com/errata/ELSA-2019-2258.html
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp;utm_medium=RSS
| +| openssh-client | CVE-2020-14145 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
| +| openssh-client | CVE-2021-41617 | LOW | 1:7.6p1-4ubuntu0.5 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| +| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| +| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| +| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| +| python3.6 | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6 | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6 | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6 | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
| +| python3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| python3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| +| qt5-gtk-platformtheme | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | |
Expand...https://bugreports.qt.io/browse/QTBUG-47417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541
https://linux.oracle.com/cve/CVE-2015-9541.html
https://linux.oracle.com/errata/ELSA-2020-4690.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/
| +| wireshark | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| wireshark | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| wireshark | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| wireshark | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| wireshark | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| wireshark | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| wireshark | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| wireshark | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| wireshark | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| wireshark | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| wireshark-common | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| wireshark-common | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| wireshark-common | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| wireshark-common | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| wireshark-common | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| wireshark-common | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| wireshark-common | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| wireshark-common | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| wireshark-common | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| wireshark-common | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| wireshark-qt | CVE-2019-16319 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16020
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=02ddd49885c6a09e936a76aceb726ed06539704a
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2019-21.html
| +| wireshark-qt | CVE-2019-19553 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=34d2e0d5318d0a7e9889498c721639e5cbf4ce45
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.wireshark.org/security/wnpa-sec-2019-22.html
| +| wireshark-qt | CVE-2020-11647 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f56fc9496db158218243ea87e3660c874a0bab0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11647
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-07.html
| +| wireshark-qt | CVE-2020-26418 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26418.json
https://gitlab.com/wireshark/wireshark/-/issues/16739
https://gitlab.com/wireshark/wireshark/-/merge_requests/1100/diffs?commit_id=f4374967bbf9c12746b8ec3cd54dddada9dd353e
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-16
https://www.wireshark.org/security/wnpa-sec-2020-16.html
| +| wireshark-qt | CVE-2020-26421 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-26421.json
https://gitlab.com/wireshark/wireshark/-/commit/61f17d3c2112f5a9da40a33417b778bf66a10aee
https://gitlab.com/wireshark/wireshark/-/issues/16958
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M75HYXU36SP6GHIDPHNZGJKEO6TX4C4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YHWDZPWQJMLK64VFDWJC5SEGPNH6Y72Z/
https://security.gentoo.org/glsa/202101-12
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.wireshark.org/security/wnpa-sec-2020-17
https://www.wireshark.org/security/wnpa-sec-2020-17.html
| +| wireshark-qt | CVE-2020-26575 | MEDIUM | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26575
https://gitlab.com/wireshark/wireshark/-/commit/3ff940652962c099b73ae3233322b8697b0d10ab
https://gitlab.com/wireshark/wireshark/-/issues/16887
https://gitlab.com/wireshark/wireshark/-/merge_requests/467
https://gitlab.com/wireshark/wireshark/-/merge_requests/471
https://gitlab.com/wireshark/wireshark/-/merge_requests/472
https://gitlab.com/wireshark/wireshark/-/merge_requests/473
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UHZSVK7PO2LTGFQXFHFXY6SOMSQ7UPRS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2667E6WKVE56G66BVBVD7LJPIDOJ7K3/
https://security.gentoo.org/glsa/202011-08
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.wireshark.org/security/wnpa-sec-2020-14.html
| +| wireshark-qt | CVE-2020-7045 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://www.wireshark.org/security/wnpa-sec-2020-02.html
| +| wireshark-qt | CVE-2020-9428 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-05
https://www.wireshark.org/security/wnpa-sec-2020-05.html
| +| wireshark-qt | CVE-2020-9430 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-04
https://www.wireshark.org/security/wnpa-sec-2020-04.html
| +| wireshark-qt | CVE-2020-9431 | LOW | 2.6.10-1~ubuntu18.04.0 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XN2GMGLT5XND7U34WX3O23WKUZ7JHMVN/
https://security.gentoo.org/glsa/202007-13
https://www.wireshark.org/security/wnpa-sec-2020-03
https://www.wireshark.org/security/wnpa-sec-2020-03.html
| +| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| +| xorgxrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| +| xrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044
https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c
https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4
https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html
https://www.debian.org/security/2020/dsa-4737
| +| xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | |
Expand...http://vladz.devzero.fr/012_x11-common-vuln.html
http://www.openwall.com/lists/oss-security/2012/02/29/1
http://www.openwall.com/lists/oss-security/2012/03/01/1
https://access.redhat.com/security/cve/cve-2012-1093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2012-1093
| + +**node-pkg** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 |
Expand...https://github.com/advisories/GHSA-hr2v-3952-633q
https://hackerone.com/reports/311333
https://nodesecurity.io/advisories/612
https://nvd.nist.gov/vuln/detail/CVE-2018-3750
https://www.npmjs.com/advisories/612
| +| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | >=0.5.1 |
Expand...https://hackerone.com/reports/311333
| + diff --git a/incubator/wireshark/0.0.1/templates/common.yaml b/incubator/wireshark/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/wireshark/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/wireshark/0.0.1/values.yaml b/incubator/wireshark/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/wireshark/item.yaml b/incubator/wireshark/item.yaml new file mode 100644 index 00000000000..ff92c2387ba --- /dev/null +++ b/incubator/wireshark/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://raw.githubusercontent.com/linuxserver/docker-templates/master/linuxserver.io/img/wireshark-icon.png +categories: +- incubator + diff --git a/incubator/znc/0.0.1/CHANGELOG.md b/incubator/znc/0.0.1/CHANGELOG.md new file mode 100644 index 00000000000..c0663641ef8 --- /dev/null +++ b/incubator/znc/0.0.1/CHANGELOG.md @@ -0,0 +1,6 @@ +# Changelog
+ + + +### znc-0.0.1 (2021-12-12) + diff --git a/incubator/znc/0.0.1/CONFIG.md b/incubator/znc/0.0.1/CONFIG.md new file mode 100644 index 00000000000..fc9b2fa2d5f --- /dev/null +++ b/incubator/znc/0.0.1/CONFIG.md @@ -0,0 +1,8 @@ +# Configuration Options + +##### Connecting to other apps +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: +https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ + +##### Available config options +In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/incubator/znc/0.0.1/Chart.lock b/incubator/znc/0.0.1/Chart.lock new file mode 100644 index 00000000000..a907edd6621 --- /dev/null +++ b/incubator/znc/0.0.1/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 +digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 +generated: "2021-12-12T22:38:53.294445517Z" diff --git a/incubator/znc/0.0.1/Chart.yaml b/incubator/znc/0.0.1/Chart.yaml new file mode 100644 index 00000000000..6abd135bb02 --- /dev/null +++ b/incubator/znc/0.0.1/Chart.yaml @@ -0,0 +1,28 @@ +apiVersion: v2 +kubeVersion: ">=1.16.0-0" +name: znc +version: 0.0.1 +appVersion: "1.8.2" +description: Znc is an IRC network bouncer or BNC. It can detach the client from the actual IRC server, and also from selected channels. +type: application +deprecated: false +home: https://github.com/truecharts/apps/tree/master/charts/stable/znc +icon: https://wiki.znc.in/resources/assets/wiki.png +keywords: + - znc +sources: + - https://hub.docker.com/r/linuxserver/znc +dependencies: +- name: common + repository: https://truecharts.org + version: 8.9.16 + # condition: +maintainers: +- email: info@truecharts.org + name: TrueCharts + url: https://truecharts.org +annotations: + truecharts.org/catagories: | + - incubator + truecharts.org/SCALE-support: "true" + truecharts.org/grade: U diff --git a/incubator/znc/0.0.1/README.md b/incubator/znc/0.0.1/README.md new file mode 100644 index 00000000000..cbdc646d2ab --- /dev/null +++ b/incubator/znc/0.0.1/README.md @@ -0,0 +1,37 @@ +# Introduction + +Znc is an IRC network bouncer or BNC. It can detach the client from the actual IRC server, and also from selected channels. + +TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. +**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** + +## Source Code + +* + +## Requirements + +Kubernetes: `>=1.16.0-0` + +## Dependencies + +| Repository | Name | Version | +|------------|------|---------| +| https://truecharts.org | common | 8.9.16 | + +## Installing the Chart + +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). + +## Uninstalling the Chart + +To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). + +## Support + +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- See the [Wiki](https://truecharts.org) +- Check our [Discord](https://discord.gg/tVsPTHWTtr) +- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) +--- +All Rights Reserved - The TrueCharts Project diff --git a/incubator/znc/0.0.1/app-readme.md b/incubator/znc/0.0.1/app-readme.md new file mode 100644 index 00000000000..9203410c2e5 --- /dev/null +++ b/incubator/znc/0.0.1/app-readme.md @@ -0,0 +1,3 @@ +Znc is an IRC network bouncer or BNC. It can detach the client from the actual IRC server, and also from selected channels. + +This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/incubator/znc/0.0.1/charts/common-8.9.16.tgz b/incubator/znc/0.0.1/charts/common-8.9.16.tgz new file mode 100644 index 0000000000000000000000000000000000000000..c7311634a505b54d711e72366ce39c0c91635edc GIT binary patch literal 37816 zcmV)&K#ad1iwG0|00000|0w_~VMtOiV@ORlOnEsqVl!4SWK%V1T2nbTPgYhoO;>Dc zVQyr3R8em|NM&qo0POw!ciT3yFplrf`YZ4->9=;D=+(09=x+A8u9LPon>aqU(|+&W zdyfN=kc2fwummMX>*jy|9J~?$L5lKQ)2(@S8;b-617I+i84PAZvRII$dpw6(-dV#% z{FnQGdc9t6G#v7Od%d3fZ*R2M|4V<^-yin(MhAn@UwZw)@L=#4(0c$}O3#w!F#AjI z&TYA!`-40%#XqBrVv>x(YS4mds(;2XM>KCmh=v(XbN=p!WfHQ#K#V6D%+_E^GH{VC z5hozpnv(?@gL$5(blmOEa6Vs7Iw4tf^K6MiUZxAvly>tBq3#0G9A#bkUXWr7hpZt5 z0D#qOAPXLipC1P)=J@W*m>FMk6Mp3|8o7WV7x^1ffzvT`tSD!dxL?y{txzgPwW3N zo@b!l1|L$C{Cs)>Xo^BS#UThuGR3oH2H9F~Jp=z4p($L(IV*gQ5SXBtT(?Myl2w|# zUBDR{w*cU<&N+-V$ma;i0w9brN^*c%!4?1+N(sd|$<|{qn}=Bk6O%v4T5VCQDO`|4 zwjgsjQ=IER=^PIBN8?Gj2lq#lLD+w}4~LUsi1x$L!F19K2fdfmy~Ez#Xn)X0lW4C$ zilzg25RDEe!@>UKWjH*X?DZOBkS^mGq$I}Sx&`>JQ~qNN-cC#EK(G3pUT4r7^m{M+Lp|Qn!QR23KRG-Y9lnJ9 z$?z~74G*V#lWF)ennZ__!LP8 z&FZmbW!e&a!{IfmG=gZ6@Ls1s z==9Vm4-WVD;Nc{S4iSo8hP{`QFd9z!z24+yG@PJ8FB}fwUhiP?GU|sDi288Q8x9Ue z=;iQm`ZDygh;sW|kui)@oSjg^k7a)RYK@y5`Kr%pcn4{@3rig70Lh&jJTO$`myoWFbFiA)b1$2^dJc>G9 z17ugX)dFU%cbMj5@Q?o$@TIOu$pXoNe+B^HikEoH|1@#AI|gHL^QEG9F`S@y8?d6n zUHf#)X3dVAEEf}$F+z?I#Tkk~N+K$je~d#&$Dm(BK+ANN!3Y7GXD~;zH81)D$-rxk z41K}+fFscpL0e}i%n-~G*pVD-7r-O}XC#hsGW(cDFqd@6V4cg}oFgx=56Np3qa2k% z6yOE0*L)}#7=UL9$=K4tlzmh9v!#`pAlM6|`^6YLEiK?@uuR|z;+QQxUd#Bs4H&x2 zW&!~J%c*Kity4FJS*{ogD1K>faVBPz0m;w`Q%n*t$CPn+5aR{T`K*f%KZ*D6*y}Oa zYqhYobqJ=5>LVV5d6zx}?FCCd#@@j^**iv>)g9lEPou-fYwHF5(}OBUiQstf{V zGg?!bedaY=4cS*pqEG>v$;%jwEPUlf@+|0 z6h#1npGb!P#fCEmrz8SL%bd^<#wc?HlfOoo^4;lgEhx+2gcFC}wZx9ch$fq%e9XwE zSTT|}E^uq)kXJb<^F6L4|k+O}8O-{g)O6L4_3KFKPa`KHNQUFsfcDw*k z0Kyc^P=XkPjlh!PWM&CXAV-Uo>5bX~90c|dLvS1~X^yfp5(_SG{Qe#%5l&{61D{P` zsE7Lvr!dN-7)gbcNzN)=L0#dJ=465YC99+)I!7@IbCPMvMi0y! z#S3vP1E?(27SqQ;8Fj~cfEj}z8OYFrjhE~)6X;nTu{B??Ut(YMRzgh8qM|V7^~9U4 zs^G+^!)tt`LN;T)OG&zn1s|YHZp^_o&gZ<-QVLv?rBsU7Y%dH11|&<Itkkt}>lrxO1sDH41|Khu*#PW{)?Sanw>LMSbB1CBDe9ascKhYax2%qKu^ZxYR(Z!p~pO4;sd@}}t zr<yH^lWs&p+RY)o zqFtOYp3;tB4%;y0LI|6jt}&}^HLGp(IVBXeQxdgtG9}qUlx4mAnW4rfLiP3J!|OMf zCr9t!jHOCA#VC%>&{X}FZ%$!8AML8VUX)j>f zmZD)>uD4QA@md#agJaI9K$>Ba;d~9k7*Zi@M|e6#86)YOv13l$6JeyG;T%OvCLpSM z$E?~3Zvs36bWL-#XtTbw!wly*gt3x1b0VT66pmJPW`lkj9udmqTwj-F# zP)3%tT_92g9erjKigPe0lnbDY>~ppOsuxOY`DKn0DdezECxXj^1-wE`okN0GF%>YO zis2IQNp5RD;Ed*M$^0bherg#&^wz)|dTsFkz^onsJhj@!R8-{bEvRV8SBpt;ot8$F zkDggwDQcNS zJ`?*6PG;?Vj@0Yjme?N7#m{#*xuQ0~9K(d^5KD@B4c<9DT_fom#qWY zycV`jg`RnCW5-Q1%jAfDq$nGM{n4R%@nc4osd_WDf6`@|#)!=qjQIyO`?B2eoUs8# z;2)ARLh|>RE?^$cx5IkD_VB`4>(4G>1o3)WUS~^ z)qBH~Whk77GypaNCxj!etA);tSaV{`im!t)o}zFa#;B@ix`1hokj8hItN~7NeymDU zE;Iv3L4>)p6U^2C=V(DY;0+Atc4?*S&fy9H%-F?s0X>5cz+j(*v=E^jWec2$ zE|4rjSqJ=tVnZweVX*)@EgQ*-o*4F(uyKccmFoIchh+iFi|c7dCa81@)NVInKtgI! zb%iXV@ipGZc!d%~X`4|h=6}%~X8AI0r>uF}-K{(Gp9livSiO^=K&Fn7SbZ0xhEyh}wM)E{;zF{$8A_TpXVk4ZNKK2!6V_IF&76DtNil z1o?7h-@EKT=Xyih6oO?LxnHfBPk`lT&GY+Qttsfe1I3YcqFwMMNYLA{+y z;fJZAC<33%i+P49LzsOjZ0!-mx1x2u%>2ZzKR*byYv@np zz74tC!*6SgLIxtI8foti-JnbalhCqmzb(9J=+XEOJJz7HaIiFqL3 zKVuRlreJ|!LIG3lAq5aD;Agy8E*Mt(-|h8Y_4j*BO=5L988IxuG6fT19mF|b71Y0? zsu#|v*J=rg6zWd+>LsK2c?(jVVCt}l}FW7d(P49Ww>2!7t=FE>W*bcD}4lghP zeFf%)VVLBHB_xU0#b;g%W>+X;`mRJlfR;Z>SX(X^!cw}NPVr{}UhQpS>M*qi!ghf3 zfYiH?JjfC|fjZTaCx?!&lIjWDc;(j*(ryUO@gj}U&N~9535;P9qHOmCU_ZZ?KVK+& z=iAd4;Dkizlw`TFk?XI*tm5@ntMKir^zM=!IL*k4b-Ka{MQi{IxMqZ%pG1;S$v-RY7xYZe@lyF2l& zI=YfLv$NPI@3lDQog-kJOYkopdv-q+pg*x0lm6-`lFEQF4SGkwiFPd&7E?n*zzNL} zi~yM$?Xc3HQr-lgjSib(d1lW>D3VK0o%mBRb>`;7m68JY0&ABZtotW&7m#PwN(eD` z4L(b1x3G2~YL3)hPl@z_5QEH*Nm&Prm8LKqm&7RPZ^4+|W+{r>wyQaq_-rsP3EYvE z{_(#pqt!~`PL^pR-4#XeCf-Rn)#9D*_YewYiywb;pE3$yVu)FVKavTPF#(vSi0N|-KKm`3F51%W zLq$#TQMPx=rvb<7VqC2gSdDA3E_NtNxwGZ2g$~1!EOWqJPvn{WLbZ;PsJ*0eSDd+J=two%)Cy?UM7;0lp{#%Ut!XztoV)}K8_G&A!w+^-FxEIbCBr}|Rt|*$vv<*Y< zbjub{@CR2G?pe)HN~9c6?w-_y(LDoa0ys6DSa?{Bm%M-pP&+0Ce4^wOJbUKsjB`Ts zVplYG82+VLqyqJy2<7(!I8yc*v)V6HNGUSp9|mVE_S?4fhwH>7gmEFWxJacipBG3m z0EINlJ{9^$f!Qg{=N-@tC7>9WftyObu?JodX5=T2#}{V`^ZeocN{lF4rO;_b1Y42KJs7 zqAbT#ZXMQ42JpKi$0*CKvmcxMpD9Z75wR<7ri@l-&PKRK5dJ9LrR3cPwgVMxh4ldm z?;^I%3G5l11z9FJ+hjkUe-9$WMfbZ&)dsd@$y&5fDOfk_=|dsswC=@Fd!;sz`;D@< z75oK=Zvo-=0IDT_QEmbG@nonS4>w5v8bP1@uWO4N7tS>uyQ+0t6KuNTW7qXb3LJng z1|pb4paMWS{8;;%vwEzcC2mX!8G{MT>L~5bRMv0~r59C&15$yHK4O!Ovn5=uGi!d( zMmx1f*Nq9nY>9QciZ1R|$mEyuY+^b6`B;+tzoDI2cRJP!%js{Gh*zE@(@AYA@{l$#cF%O_bDd(F!B&b2m(5`&Wj}C7E94b95=H|LxNYSyZ}#vy$Jozm>ZuHCvi2b9I3VWLQN;ac+9ZjkVM96GmKgGumJQKfyQqP@~!=sY~yaYbdU+W@yPTLICs`Q%<2_4DsScG3nABMSo`t z&(cnelO9#*n8DzUugNlNbC3oOAEhZTB*{Nj$VYCx_+$b2)G@9DLqM04ws7uAs3J?P z6GX*=Rkm^NSDcB6P5h3dUOH?l+jKeM>Vrf}EUt{Ca3&qfEw*^X?-;x%X2=u8AajRw z-xnrEB1L*GCyVQG3lbr{gbE}4M7mc801DAYY_Y3UhHX~E z52eoWzmWL&J#YPIF=C&<6v3P=lbO6FFUR8r=TIR`)ZSSf)!~1M^|#>Qfb5N&f`Z0m zm=5p^^aZ8;AxL8dvzW~2Eoox~vo5RtL>-Sz9fIkhMM`+gVmUUoGtElha+>o+`V~&F zoZWxF$$h+~pDmMdl_K0=>1WI2i7uMcg^orcFWZwTfQ3f7kbyDoHuVe~6EW+jo|S4x zXtiPT6>g@|%5;A&5lf2#D^phZI{HvVl1qeEhG46X7r8Q$qHKXF<+{D_~=jIi7RrO+>a_b3G zBf>cfuavubo~@-;ZsV%3ViRSYSVbgU@~gALBt|l22(ialoT&ssrEboLV++k(o#mHF zR=8~bj+84bJ`D(1nTGC4z@o?ZPsR%F6EXj8#4K+O6*OFFY32pn3l%!7hU^T>;vd-5 zXY}{s41TYH#?xXQ2L}gU zUMFWuoW7PPi@z_tiLTIk43-pS`tS*8pPa?IJrlnSl*V+u9&(XQ~dyDo5KVtFAI^ziE2&QfM zuFakNjlK#l1?^K%4Rw+QncnL7}R7s)M&J;OFxzbUg-t#Yv84DEk{H4^{E+ zY_0y4<{3_A;>-0MB_9(Cb4;f^R+aOeABh*!_E*8F|K^0k$@w7UB$hW$=snCChso!s zfXl}~H{wKtWb*k@j3GtZ@kL5)D9JM{-gZ$Qc7;D18?7{DZ2#@4a)cCxRLHh_3DpIo zs4Wp_=Y-QB%ELCtq0KlR|FaDR=H1C$JPyv_ct-+0tk;C72bZ+7VaBe~S2dzVvyh^|gXgB%|?dXjyxB{d{^No9}?P zd4r~bObEbly5M9=UPy}oS?1s$WSKD~pNhpi?()^!xjLk6n78L-!BUJWv3W!6ugX~UOgLppT4&{@z(2Fwg%I>Ux6 zXx_!C&on2>Ro@ns4HmkmI5>z&UsytGFWT ziV>boji3{?uVM`Ci3e^i*OwxWjaZTTGNgzjry_F*|3_s%OA|nGghH4ZarX+V7S{+Y zbC%S^Sg%BO1;$h5(GGVu;uuSHZ)F)FRM_CJ8DYyG5rAi=Ln2C6g^8q`%K((T3X8DX z5l6i2_$k#QPT>>1hK05!O8^2}!gW-u?Rz(+ zZf{I2nN!(#1uf6spi6=f}&E|aF{BGnwg(VxRy&npui*#199iH&kDGdF`GKL~dl6)u)A zO;x~Fu`JX@OvZLnIM*4~a7J^3rVM)=hb{4XjWZF{%oK`*%XqvN!E+VIfZ#`*8(E4N zV`owacdSj=#AJ8{a|F)Me`0)Nqxdw#xg|QC!E0Vu!BH@P^nB;qxfXbMmG2=%qhT8* zYy=~>c1HvgpAa6fUad1GG;;S?uG`5ruMpGHuMlN)6fzM`g$prS7p=KCyity>(k>_$ zBzxoUjfli6WP0>D<;gj)GW(_?k)Gzk2z_+{|+B;4)4uFVm6;b?R=^dhW@x+P*uloS|-e<+bwCtGdm(olK@v8y5muA(O>q zCd@u`j#C|8ASPFM3qh@3UQ+GXNlO~XrlJyPE-7i)UNPyGQc;mn`!+I>lWqDjBqC#k zeezHtrWiNK1c7}#d&heHj$C2>ff0x8Y;mD)m2=ve>FZ-c0+6+A*s>QfQMZHirEw|b zunOJpI;?vJ3RKTNgShwXrTTvScK{Une@L2G4MDjq^E|IZjD*Z)-#0P`5TT zo)4i$XyEs`IEsYmw^GHcbOehmgG7P5Ngq!3ls7r)W zlrWJEBg#O@*#1QdV_jgqb;f6JT19p1NK0SQB+O7m14Z+pohpRK5P}Inkgg@O=X8~j z9LX!0AJ5*M%hZ6zj=-ki_4kZ;msxBaxSgR0)9t&Jv1-kF#EU*|rxuK^qsjK&k`cfBDjC zx7#h4VyVoGfq`9jHJG3r_FGptiN>H}MYR?vhr;Pc`AOc~6rJGcNv%yI>S89oGmL%% z31&Pz2SZj>MVseMUGUz?^m_nUSf?rNuKM!)ieYpeaufhCaQ97=7+LU} zwp5s7%>h_xkt?7WWeiY#3Bb&uTm_&gV*uEb08pOc&>Utz(bcDAR>RSjhMO~aT&_fQ z`Lj@*WfH@5so#hOj#emxGh{TfVRScP#JYr%$oyH`!ZhurvAkq>vBpdI24=-TjFQzy&68SQcp&(|Cs=?Bz)pn2oXw)1 zKDWtTX9!)!$WNWjISIh?TDi;+%l?3@^WWkr^M4)P?y>m)U@&s!zx`ov@WlTg2%s!gz0dKB6%{nB_K$`|0)p#0MD&tayL}0t0FwIG} zmH|8r72asiS5^Sl>99BwJdOD~V`}Oqr=#k=^UT#qfLC-a!5ahvKxw$En)3~LhYf?> zcIx3HO&A2oEWl9I?XiBCep zgFT-8UkAOtF9Be~{=YXo*mw8;QGfWf|3AiaoBdxC$o&cc8f+5@Ko@=z0saj{fXsJ% zW7U*LHyVxSG|ym;W^1O;Dy2L)LxKPU9}r!`JX?fG1a=Z+z$<|4mcEcU#>wns8i~)w zpiLo;!46+2QxKex96+$*SLbwfo`;()B4YvVd_#AGqKVzoI0Ic@P^ma|xw$dWYCw*e zi8yf05_}BMuXR1$AsOh~2gqB3b^0G{ve)>;2;%s1Np+qX0R>*=%GYijr}ssp=aIh~A+ zetrR-=dm#b?hxi>7LTW(qmyZwA7#I+Bb4zgumhAJ_RXsO%_;yv9*a&z=rgd#xkNjg zj%9ppmYU?P)JBiRMhhJ^% zi8?uz^)1Iu4f6`EsizCS$$PnF;5L9itBY7!{*xDfPDzZz^}R@eoBTgUqmd*3jrMv^ z^53I8-2V4{$;NkL5`hkrIfwe*m*o693qB8}RBhaoM3r)QfnIHf7phHmia$z2pfLJb zNLj|g;xcdN>X6@rUG*));2jKo+u0PAdYO{w+%P57cGf6cVYJ&&UesW?OJ%sya%Zr? zm}=`u$;@##BZs+XH|Pxe=VF~ADfSsJ##{Gob9>0p8<25j`+i%o)D!D!_*U)QJh%gM zng46|#>evi*c!qW#~Y;7r1z? z(uBthwnb?#daE>PhL;=BV2fc>Rhti*s?iKJ_fq*5sHv*WQByTGp!WR|$5G**xqzvO ziqHP5oEOcltp_TA7XI$_PUEZ4c0e!tsPiBsM`1{oN$!-L`VMt`12qNcS6^99gMo9z zTCK;M1xupvSCqR;b4Fb50Mxf=6|HU40#kj==OQCc_9{@_b6$eH~D-NDP{lVVVjS=xJVDiAMS&Mh9claUz7Krk@HKW1c^){J~h1%)x!&DKXE zOTipin{5g2+_H9XBsT!H?IS1VG>W=3g`xERJVP;p6m?G2YmZy4e{dD9MH$by4k{&? zKc1dg-v5OzexDM+hW)>{-*eA@hX?)s)BgV$kKF$eIQL{kl$&_^Chby;MezhiT9!ERz&+Ke1xrL zoBIf>&NTHAwtM$L@j>(i+s!pK6BX6B_55rZo}cPmnp(uVi74y5J{@Wo)r+!`Y${q?nwvOu>Oa8gT5>OAB;v%>;EyHTf~1jmjrU(5uhxW z99iV~N{i}pY3VPSF!HIG-ImeM$5`wD5=JM!A`|j`MUbcie2={7D-8l+#V)u@B!~~m zYZRjgj09mWr3RrOmb|(1EdoL`i|()~Vnio}S&n&@7zx`O??IQUoWXjaH;)*IL2l3| zTQ2wd_zk6HR~2T#6X>CG**!&GC}wR{964VoiKXCKj?d64%uOxbSJ$LGRz8uNiFB@U z^!Zh2ii@6Fz5>Pov`YkI=6z6r^Z=UU1!TUP_as7A>b*9ryCa$|iWn&lf-?l8UoxDd z58T6N7yJf(T@o`4OcA!<0&S=5R}bUba8}^lq4-}`doN$U{1FGfR(y`10-7)n1z-pG ze3IBi2D6wtzwCEwY97gPN2@|5I%;f~)mu4i;FjoTKt(Fiul|AW30|6|Y}3=f{< z|HpWQ{I5j+oT#Y&&h;FUv{cxCwS>C>C-Pb-Dy;Yw;s1F)<;}7GOZRjnPhKDw-;ORVcCTqh7JQ4eF1{Er zE&Han2OB*tBNy;S+vXsZ0G14^-S5C#iMu$|u#y=ot1DWh`P%BeJRxn;bq8jVVX3f& zJGTG|_+_V2Uk{8qmG#7yuI5twvZqg$*s24QRJB|@X$84sFg}3d1~-jBiJ16ufdrWDD-?8q_JNRrE!VN5Jq1bZ2%e z4$_*gg^l5z>ehl0-02Q$q3ZA7TMqiOJ`Lr6DPP>~Kwy*q&%wdSmH+#_C;9(T9)132 zi3o1uYIzQb6N<9hgTOk8m@RXe@=$+o@hsP45LgC7_4O_L*vU{zD9%Z?24B96YYOIY z2EKd=1kBTA9E)Hajy2M*lj>sJpk2`PKc(AruZ5D;xMge)GADQarlShE#%EPq zn2_`@t~80lZNpq-6_)&1rujBMi`tek=EjQtqD|JpDL+4vDbCltsjjF#C7Cg2-hApo z)j_52=74uhR2?~#S1-Wx6(7iQ->*C!UYVWrn}+xbc=86kPML+QMWqsxp!VFzDM#Ao^Lrsj@K85?b?<+nLZyX}^4 z%R=gEwEy4nO2CHwzu!ODbMt=>dr$d4ALY^e|A!PMKcAj}Fhh)NFpQ}*vrxVJi;!iLsOKYB*e)K%y3=^H@l7!2yl`U z;{ZjN&9^w+@mt&iyB4D*ms6>)qM-*ChV)uq6NQ51#!0ALY^f zUx#kItMN|WA4w+u1@hDjtMRCFge>C!p>yB+d>XpB$_ za5BXS&exlfzGoxN13sJizwXqnFN190|Gk5KkNxNA{>P&{RsLUQB;Ut${wjj{R=a+c zLIwLBzjPNK#Ouqq%{{QsS1~rV9$#At<5lZl#eL@TpNy{hQ1ah!*e|XB(Np~QM|rgT zr=yCC`QFmzs{@N0;j^n3urCaGrOEb~Lwpa@+uze_s|GEb?N%0B)viW;4Hxkk{3cFx zxZ+G)Pkx+bX=r~GU%0Gm-UpfD7>Q1H^F`X#-+9CS+hgwN z#^eesc_@rAN^%8!nZ~*n_EFy|JR(@qyMXK8}xs>SQGu!7 z@pyQpeuLMIMy9dPjo7X_Y-fJeMR`~-NlPjSN{%h6Gpd+`RB{)ohG{#Fls{z%Mjw)R zJqCGZhPu0@XHElOoZ9*QM`v< zMZT#m)JMPl$JA)=-~Qtha~|0KQ;f~lH~zF*UVYcEDAK6UMUt#iM|m_~Tu4 zZGQMB4SaX7>pjVfw|uJB|0+$omppsrgU5gD_Xa&T{^Q_a@U;FPaA0;79fCMK+%m|;|$G~FuPOcR}+Y*!B!)QW0fXK*6?5= zKK+1W8R`1ZYVLk|oTrZe%Vp5L6lD5f`hWjm=*oYC{ipn2kMdOUe{~&5Og&JW0MsEY z9F;o8GzVnrRjpeviFi%uxn0CKsjxp!@#ez?&6)iwKT(&M9zx@nZ9k&IuY0?-zEAHM z*hlr1-ghvcr@iLudK&TnhmHTRcQA7Kf4{%~r2jw4Q@a0o*W+Igmn=?yyPi=Y;kJLM(>Y#V9e;}zRrr}C_MZzam676 zYyS$z@%c5*!@1qs4{y)j{Brc}o!MIO;UqAMoPGFs@#eB`mFOP~I{i_n*XecpgTSBY zS`20dQG6E8cqbxjJ-vK;x*FP;iDqwZxVR;w*baQ-QZeOvO8f)j!(dcYf3CjEy!v!C z5-DkP3GYe#hQ3w9eg(je5ismOzF7s{aviYi_VHc@f8-hbku&=J+l+oSm68nX_|Q{q zcS%vkm-}vgxfD`*O|nRg3`$l%WMmPstm5$o@@0Pr!|TEH(EP+;{QI*^8oQbT-~w#P}xDBo9w2kXZQ0e&+ea3PcDx> zUi>r`5!Ib-r3uSz#%_NDlhF_*;n(5jRJZ=MUHXm|z>VvFRQCUU^8b09r^^2Ki<eYzQO`GwV-UY}ufXY!_C0N~E4fEHm{_*H-3PGn8GUYir|Vwlzv247lLcs#{b#hd z@7jNcqo?>^kMijKzgS#%wE%fnPhkVnpM6#!{c(dG$SK#v6693b#ul_cI&`c-;?14y zL4{Is{^s=P?C9ddnPoBfkKoBkV1Y-mdv`fVxYPF}wG{~y2m`1;N3lQ$Q?d^r32`Q_WwpNA!KD#Lfi{@>pY)o|=a z&e$~`mCeNbM={T!JTzpI>sjy5WT<(drzHQ$aR2vl?_WKe{67v{`LBP_+k4Xg9_6Xc z{|cS#uP|0l`0rtQueo1Uk_jh#fMmJTWgM&gAe(K_ZTC*Ydzh-)1t_CbDaUNbzQj<- zQ!*od$DilIypnHz@09OE*e$=R$@TAXJhYPYOAvO7mRYRfnTGD}0AA1k`@Nxi|Gz)l-+PMx_bAWS{Qs>?9Q6>~U#A$l58f|F$9#84vx!`Z7u9KNR^zh1i zh$~6J4$$3QYfdpe&*3EYu07NCrL)qh3i2X@g0qOC>x>NwO`)KTK=v~L_C-r;-5j&7 z6aqm7s6z9`pWENCK2<>}r&QNW27gA;dmKeEx`vtH2!S6raf9;*w}M)?jz@_DSY(M7 zfJ$vzOoFv&C86ff%ZR?REDtXLC&>TgG+8R^4qgen;A%NRS%Pvz!z>EGu8mV+-D`-B zM&+&z7jl>_lR4A4sG31{S{B|JS!_8Oi)Qn%sGEYt9Y(*p{mOygqPg;zJDk=t{k!b# z!g`@u>8A1WQ*0TQ9t$=rb&IH`LF#L4x71%(o$>f2c-df4M>0a81WD1ULIpDS-mgvp zDycU?oVqF$5RLUmIa`pwf8y=T^MX6{>SbgK71i~AY7Qm&>pk4xeDG}p^xBQzRako~OmM^8B-A_(bDKMC7J5W>4Sl(Sp5C+HIF>q*8eG z$h3BTU5hA6d7`~oywXfVztR$KQpU%`$f(MHTavN|CyR2$n5XJwgpWCoDCs49lh!p~ zaK5wJ7d#!*%}v1xPct;dp92A$efEJZVFthihF2(w#@5TtNC1_i*{x`9P->t{bpcQ5 zT&@a0vRq71CaM?75lj8BBpU~#lg;hZg0MC=7YEOIy3x%5jLXUR##!Eb76r> zTb+FnY@G=|Pm476%}kZ|W7?BY5|V=*^sB#Q&<>mg`3l*xF-v`^ZPFctqBq*WK{87? za9Z^jE1)suOXy8rl5@|Q{7RK-&KxI_>9#YJL!4}Rs$+Cf)>q2P9L0+cop;r_e>>$4 zX2BR-A(Z+8ZQorTsgoja8S8wb_PDiz1j7(f`kq8cXB6Wiz3#RCZmNT42u8nTI7c6n z5CzmBqD-2MOQ{O_@z zt@nR*pz;tqz9hNYUEfp>@3P~&YUWnEealovf3GdyYQMaTn_nv-xe^Rrg&bw8(5;*Z_kTHg{$krfhvISh9-t2(UQ-4xZH=zOo+AWI^~jgBq0 zV~uYo%}7o{65CU;3xc06E>6$2!L;69s)k)8ETJ@C?8^YTYGyNY$*AT!03Az!z4smJzg%^8Wq(z*zYXl zeZ}ic(W=4h*YdltKdONW{^6(Oj&De$bCKK@E-HMOrm0vH8PmRN6^?nR4 zj!#=Y3vf}Q=)4D6_ZY`nZ;^PNW`tnY;zJ;7O_KdUKu;5UuXBxv^Z{0Q01<)TlJZ3BfD~~$0*E6HuiA{@u^~!+Mnf`toBE(TASt! zRm)wvwRiPmSe4Cw!+u&RM7~KPaZY{TVq|G(=yF1lx@ZG6)z)k9nk~6a z9lsGx`*=>lOb&bI(Mk0h@*i;i3C{qNKy1HO{s_-T`_H9N(e7de+I0VCujK!IaIpV$ z|NBuMZvQz$`7%pnvJI|sa#kR0J~D>4ZTD$x%W*Y)!+aqb&?)Co<5$9}T738OwT{Kt z+I5W0@w(P=8SI7y`>OWDu892I13NKFY*@P{+vAs?ca%})gb23HEoBNpHoVFV^*_Nk z^nZf?6KHn?w$oHQtY(NZmMokcH;tLyVQ0*2r)gFrP?NQ*#V=R_J-9w8}`@|_cM#URFnTrE=&toi{6^d;WFY&R%s1Vz6L2XEFf+q2uDGhNb@4fV@c-g53h zmKl)jHRlcnWOFgRs;i?KQCAJh<72Lw9mxX9#l%fsvqzSk=pb|pI5p%Yts#6ZxGTZ< z?l8^VHhNjuN;IvbDciQ?GhkIV;yJ{qX(;tK;%nyAXTP-NSN&CT(V)s|VFfkPh?(zVUS zd5nv}v%W2}xOBr|-0gm|8h^7A{&)%n(Wn6bTu#fz@ILjbP)Yue@uVA~Ebm^j|DNA1 z@~?O{`TzC@eOLY;44(4;Kg#2i|527(!F!dri@w;>*x5yI&2~5xl;uB>II<#L8h$)g zg>C;BU-B903gf*i6j+6-8gaa4)$O6m;>BH}UGFJyGxTiSZr7^ir(|zgh3U(6k&>ED z0a`~o-nBiAwj14mBPcpi^rm$EYS-&mCEZ_2IvXQPxPmwqH_VyxAhYNeDeV+y|C4+} z|0fAR&~CT+PP=vR>F3skulCIiDBl$`4}!MZqJ(dN?VFRwRBu6fOgo|6P5cAF&!)q_ zqqP`_-#|{z^9(1mBEGb>$uNjlXk7;}!z-AhrXX(~BRcKV^U%+R{r^6~|7?u^+b`Mw zMo;1CQBijutW z{%@NqqxvDn)8&)a!AQ%V2Ep9H6_8+*c6HYsamic%O&9erfx)Yx}p=4%pEyx$f|FjA1jx zkll^z#_Z)ZBMTi(nu~R{J=@Tu=Mp7O9JfcjP;%t6^?W!r|Ba_~pMjWCEaJMteyApWbLtivK&>d&>X+C=buEaxCs? znHM}n1aAPtj2OWlD-%B$lyXh7tC+y3LsKL#a5pl)I;S}Jvv%D~a+FPBi0HADKzU0% zsuinvbx1p_ekV+DCrrXA)1_6+b>8GZ2~I%p0tB~!U13LUItE*I|94=Mb?e`XZFL6* zu+jf-&@1`>^`G*;J<20;EX6Uo27g~pkhGD>j4wpkK_irODwn=D0NPan%5+atp2VGF zvy#znN42k3ssYHkx9AAI!0=&&X_}EV!%TQ7?0($c&W&EXRjdYSOD}3Wh&N;guc? znv3?<+YLt%?6d8h^)~C06(w)Cegx&MgKX&wo%$qU-u|iM|MEu0oh^Wy_%Z$$$NvTCJb3(<;lY6`|Br^fC;yK}c{rbX^Erhw$11 zgl`X=@99<)M9VG2(=_pf=uiH0*K7vNhLM#cUa~Eo*=NK3{MImM_yuEPcns* zkU=&{tzVHRy@!~BA7mnkd!n@xxH7$!ia0cy~_41v=iZy<5KIEz%28= z;ZLjQUS5*3L<8qGn8d_irqqC4sff$Yz1D3QO>dWJ6;Z4~QLWiZ1ac)BB+mGulpPs) zb267}MwH^x*#_n)timXRrNR~;? zSOVi9^*y0hofBvE8fII&U`GT6vu01xYRO1Yav|KUf|}StB}=5M10?DD6b%7Y8ceJk zvLr=Wyapj;M4^a8?U^LWGZM!r;{jkc5r{5*u}(dP6eAyGO>pMyMJvL<^EoQ~{TNJx5!Er8&&ebQyENKFH^?fDd-N=2~qIAXvc|N5E}!=Nq~k zRAJ=f%9R^5o7X_l%vwvpT;ihi=s{oJ> zYyTY#4*Kr-|7g^EivRH_50`H4w7mWM-l`OX)esUTC`*%(5Q_vgk#xPQt+k{m^HkX( z3!E1kpQz~uKwq$4M@8+$lIDCQn09oX;T*YGnax?Cv`=6M1jW?~g^kscPx5GSINk36 zF9=c+9Tm<5?=a0pKrZ{e82aM6r1|YN4s#t+r6^@*z4tU@04&@bJ)ni)EGF5gRNTl^ zIKd<#d~A8g{4IN1@L{6o(=KlfwQO^@VqAq0-5OHysx+G7b)$haWXrgKUp1Bn;Ksuk z!%2A*OU=6AYsS#13<7n8V-I5tC*DykYI=#(``I2{Z;@?B8a5%_>Xw=feNo>}$bNk4 z+HE=~u!6pAj5bV=OYQELs%d!`+V{fWb{?9p1aD)tOvSSbtY+m{izr3~PbrcB6ywYj zR)}OGa)iY~Mp=1GZ_0VvaE=xgiB5PMWecDc`ys|O=jNpyl?2VW%C&1pAK>@ZbF}Cr zR$?>LI9L9DQ@(s}vN+jGQD1b%JzurQFhVQ5dH6OAk^yAH_=u8U`3MyxZ_I|=^*WuvBnU87ZPT@4Bh2JvnI_N|t5tPIx_tT?IeS@t@fY~UCd12mS zuB|KpF1prsRhs1uTa%n%pLk}q&|qq> zZ+LP$)~T7E3J;L&h_5K<8+|o(V9*1Da@_sfE2v-ha&V_MYLD*`aHc6Q-(}LVWl7uj~>D!udW9$q}YnEu4FhEd7E->+Emqa<~ z&rob1Dv+vWcOY5r;qeXj6cfB<$@lFmU#XZ^^nSCTXG?uFTa~3gHNXbkI=N4$v@^CI znyq#{bIAdkrs*uFTNps>gm%^Qv<*oNWIF>^Oad#=EVnecElCU-(8OR9Q4H=%6@w~D zu%r|xfsX)H((>x4LrNvQjAM4^VdP7DbM+5RLvWds1<9N+mIX*hQJb80*`Tg6I z*O%vS&VGJ-{HDBDAH(!0iafh*xTHB*RDR~XukvfOPT&HEmETp#04qm@Dh)UMS+G=)>(baxMW{eoF{iPVxnJx@=wK!G)AXC9|vAkL6CF* z+#p?rW%{Uu_tWVHaC1WQQ<%@~klY=L@>7&8Fi*Hh&pE6LKz7k!Q{56bRv6SaQlME` z{#NVMp0`zz-2Xzkqdn#XHb%6xPi(+VjMWCjJdw~FVR&=5>zRK4KYi}qy<~D_S`buc z4Hw(G18(sD-P=2G;y(}i2cxI>ACL0X=6}!U$jJcD-Ym#6F?kI5Cz*&e@R)*ZnY1Qo zN-}j%hF>m@V{SdK$r@%j(%1xN1ZLxw7V9LjY+IXBZYwD&DTei)VQuFbD~ou%YgK2J zZCBnC#kI;Sf7%SV_PW-Ncw?!)5=!aPlc7C2U6Kl{z`gof!tpynr)# z|6BGP#wkwFTlT(_p_EXZlWYyXd>L01%Aw9GY)y%bz`sn6=tqjOG3fCZg+Y2Oq;mci z#xc1*RiEC_5DLmM%a{U!N}I_967@F#ZE*DNT?>E=QJ%h8XXfRG6@|S1YMKZdCL3mC z3zJAR*#<#(f|D+t2kLh_)PJIIPQbTEmUi0Jd=Q>0@?sCBym$b3p4xCut`pEc1N)=H@&4!#bXRH8RW1An26$Fr#3!tuCqJC8hT!P<9sPg2lVT`E zNG!GjFJFM?^ORe(Tmm<+WyB}>z?Ux~4@0`>2#zEYD^L~D!RbRa)@3MPzSQHtp<&%S zMgu~s5j`23HmwJrVo88v$*~zFPSORF z>mW{mo^EyJC;~WfZ?+m2ld9!72JTov6H=VP7&hk*;mfy>ONvXAV}5m7c|EuS%8nDx z!HD)_*U8~**A4*0-=8ky_>{yrTwCIhsFUiCg-l?{6jCnm2nmv@DT^BA@}BM|W16fr zi)mR|?QU*rWRp$0qJ<;OW|CF2zwQIO`@_xkTc{Q&w-DA!t;BeW!gZ+Z7y9SjA?Hk* zON6qsK$J3q(wmd<@qO`aYz*!8zzt&bfH&yaXWBr?YHaP;r$4@ZE$NM06RjmsqitEs zr~vol*@us(m-h?uKA_#`=o>qgX2=Y|=tB~(&j`txEJoKfM++{ARaRj-&Iw6a6;P7E z&PSJLZ;oDHemHseUzcYeK3v%S2>OBF2T4j^S7@!yAWQ`nB`YJ{rYU*Ju-xuo3$!YyfvAlxe9hR#5eB&%aLCK1H z2G~Smcnw_1}$>3ihC&Af#8fmdC!u;B!W{B?TDr*#M3ozuq!|??GPm^ zoRMU~MnpM``7%Z7AAa7Al9flDx?;;pWE!y47wt0f{L1;D7vb|&Nnx^2>+E5&4Nw{S zb%`?+fxy>2Dgrw3<1sP?3z$+>13)9RlsXdh_+=RSmobH6LY|k48^|wsdRfuUwu8Q# zK0&5v4(ugjjnpfJqaUJL%094+SvjB$(Lk>owOmG3XL^o-1>4nU# zzvCIrT^E{1-g|B>KF?rUyGI>%#j=!>?m(_q(w!eDS*cy4d=eu++NN0`S-HWE+d#i6 zII+cti#lHRYtjnva{P7$zqec2$meas@eWHx+$Dy7v;H>Jy{yK$$Ag-LQh4V=>ytiB z9T|bfFF$k6SPl|hKrxMG1u#j$K8u>sN|h*Ghjd0J$d9#l3G05>0wPd?I2XCdmgwZ@ z9Go8?y?X;xJdX%)*Vbf8L?>Cvvb~w{fEKVk1d5O9gd*TE`?!x>$tm_XeT2Y^nw}H| zAnlM=ys9vL`|ae&(7pW?qh$|LN5t&2Gi zk0H!?IL9QZvHx{ijSPS(iOl#fmN=|UZ6XCL=P>TOT5C+%Rks|Xux7LK#WUlV!N3P6Amzjl&av{rI*dEMKqkFXc?nS!LnX7hchQMKM|=JSPA3jb}*FG zul}yBZQfH!Xkq2jKP~d zRwuod9A+w5&lWNAa9#<;OwnbbY6^+ZollkrzGVSXw^^=aZpACKrd19629^o_75oM$ z$#R}WYuB-k6sK1zRbmAw+cs%v&IJhD1qYPfaEiucaL_W)l78+E%qsxJ4LbLO0o|t} zOUh4Uu%qk|Hh^8OSXOU9VTr_QD9ky^tDp?~kSU6|7y;u73h@@GrW5ISU`=r6{%5e( zl2wO!F_GTS+fSzt%%(}*O1pLyYx%a=CyI6&@9{@5hEyhHTl%}GjPGFzXg8G_LroNwy>He^_S1 zp`U_?a5;-EQ$8%Ly-4CT#wQ?x^NSEM-sTNgYbpM)0-}osoWc?= zt`%B(N}7?Jge11!a<32ctMN7X>Ehxv;I19z_vgM37stH3I2n;|$Kc}lv~+?~d}WB2 z5h~xttOjar%lDLVeKY^(XCn`p|C=%WQvUD#r~HqP@(BLV=NO1ggP0^BCNms1=3j$0F^y2Kq6&B>d-W{c(qWYm-P0K2fmRySv^+{G5;O#X1#vtvJ`wX&L0^z>A#7?U4O# zU0)ItYqCF4sI5%)LEQo+&3iw{AmuxI4V)(ejBYsE>4RRNK2{`Kfu zMhZ|0Ugq>n?SMub&Q|AsVITZ>2J<{me?<8>@XeZAT1gWr_j~eBm95f&;Gwr{xiL8ZYc$BkpBjIy?yuockiJ8B>z3e!&TIuh3U7( z0#KRfrP683Rri~RgEnpXBGwz>KrM-*xHdR`RcNVQz6g0syRJb2{b~lX(AR`SLd;y^bbf*N(MxV<$Ry4Pr1eqX$cCagK0nRN;=Z0nBP%VP- zStuD;TlXr>TbG>;2P6gzb%_Es+p*#(~0|e8t(shG5~GZ|A+er2k!mf-e~V>|9^~!+kZCi|BY-x`drzu zUn_=a?)23HfYzvr*A=F2lS>wC+uhksIAVi0fmx$bx1D87bk3epTsQ3hZF?BaN;1L;td>*((;ny>1b+>mp-`yKd@&rx=bDFOlw zo)jK|)1QxpsorVU?P21}M(*q{JKTs+Rf&r#WxI^gza1x2c9U7DY;U)G?I&^1l}g5e z`#{JMM623%2Y5;{VO6X{Xk!hZP+DB)P?hta3$a8P?Lzjab`jMr+J_X%KIW_~5THex zuV3TLUSI016@JN<^h{6-6yasbQdk`3X>frk8F-}U`W7hu7kY;m*ge(rHlhpr+TlM{ z*|F1Ik41A>9!Zjw*NYfUeO)Nnttuie`UF z=6V_ut?9;bw^!A#-2Kj%#-!I31>_6pyf0V})|54p#qyRDrJ|YX9 zot#^tP(qg((-v~IGAMvyMkoc#G~z^rBAintS8}(JO8sF&CiCJbbjFwo+s?EkwrYQ~ z3P9%!@eBMN&ddV|A^_@~)Noi=;7xU+-EP4Y%Md|hun3we91 z0P~SSNoZdmukKjUny;p{1uwH$j)gvM{WTtUyWgzF->m-gn^jx3GTz(kjkw9(U10Lx zj}&F%lDkCOUaJ+gUc($tAVomUf2o(tEKUfe+hO_tD2*2+La$_)#7D;7X{Q0X-mMds-Y<`4Tc(ErrU(6f`>Hf!H zRPz7W>p$K9c$CMZ|0(@0B@tDr=+xa{ph;s5=5U1o1QCki8byGOV?#Bsbk}%mEw6wO z7-vRB#0CxDb8=LCZL`*kD6@eTOHvhbL*UyH@ZEAE3Vu)(we)L@UGEQDzf5u*gLHO@ zX@+352JMf)+i&Afy#;>x0@`zNd>|(D%a{KE5dkztC6Jt6sNhA2w% zr@iLEpRM@+Ee(L1?0>-SQ#umEC{wEP=3Qhi52iDX02Gd;yx+Q3C<6D6B;eBhvpdK@Ck*faJTLw4wQ?+^v z^I!qnRGf{s`@_9~r90P)5A_vSQQNw$LQHDZHqo&sR>FiwJktxXuC}A8-BcI$r^%TJ5_Z4Ue}}r-j)CHfTy^Xt&XgJWbZ=JR6i24$a(b#f#ED zD+q`Gx8d$;)OZL{UefseNb$A68pzGOz65hiX;}={cG9hZ_SW#5%CvWBV=GDat_^J^ zzxo?{lAivgk5~R%<~XL^OBo9j-!c5t#`yoEK`H*<@G1V&<2?NS{|Yb0;tmLo5o7wV z7Hn9;IU0-0U_6pt>kQ?~ECCQuGR;9kB6Or8rxtkwTArBu1|hLpw8H@CFiKZw9f076 z4;W=MqDHcxC-Qnrp20Gd4{Wui36#^7yYycXRY zm!h}G$cX`X_LE2>T5ggd7f;~8X_SH zYl`3!kR5H)``Pco03g8^$dck_yL+QQ5=#UJgTY|lFc_%ERY=7hoUPZwHBOt{6S`c9 zGZa+Bd2Jq7IFCPR9wmU^cOF#_@)dJ5W&dfks{~(@+#Idx{VUDoj@kQ!i7VzzF7__! zs@3wl%wV^AUlsW~G6&b7Py0aFep17;09pry%rPh6mqVbcH!4tD>L|8Jz>LL){(bp( zD(KNARk0=PI-@cvQQ`-?g9xo zvT06Kcac{NouDS7$BX8Y>T*$=g$FKpwI+BWwpEwvaAxD+uJYZzb%nf| ziYJyoANZ(oV!1f&yw1edBHBs4XEG(rzRdzk(*MUX{xnEE*g+c0rWphaa$#bxgh31J@$C3v7*)f zIjgZ$d!KJL9qx0=G&OU8t?la0m76U-AUqFSTwGGTL^fZE(4 z0IEF{8nDdOHWe_uqE{=CyL>_5Wv!L`XP`W4JprJdo`Xfa=PbG< zIfArtbV-(!i+rm$pAd+3^fV?}P9iKwe1+uHiZtbd;P_<6bYx}o+N2Z` z*f}r3sr%XBq?|R=NPXXD3M*JWA_a-mEm+7o)Q&hVcRKkFGBs%X=)|&3!-omfg3qI< zj$QI!TWPo@8Z=ZZwq~G}JOA`UPruLuIzX{Pq%E;(D!@s- z_g2uZ0au(?bJ?=$2H8|GU7HJFn$YS!KKw>YpT#||AI?`e7uH4HzZbQdee2OTZZd0Y z)lP^9NU`hHUt8)Pn!7&Q!PH1~;%>-+A5o(;`r}a4QRTVqLY$&RgGB*V(+}J+jZe=` zX!+Ms#s8GgF8wdEba*+x2S5!Pe4A5l)0n%VdjkBGH#ZDMo@Je8*_qq#{QYw%>9VZ`56kB)y|KOV=b7Ugtk) zx?pG}M8?nh{g_4En^TeEHT5F4?w7av_gCz`Cs=<2GF#v@?&)57vX`FK($4+;V+f@$ zpU?Ku^50vLWKChC|MB~HIR0CY{|qMnm-@e-k16wNm@iKSG^ zaC8fM5S=FoPKxQ9pE=?yk|ap_b}HwCrpr^5lLQNTN1&*<^*c`E&J&apeTUQ2EGG;4 zfyAn?(f@zqA-E}urSPUi31uWl2~COD@t$A(^-8dube^DdU|ICj`4x(3&O6?ciaz|S z(C>Kjf8>4m*Zi~ACz9goHY_f_+p{jKBO@rcEw|F0lG_4+@5`RwfvFJAxn zgSUe#m_TL~Jf3g2Q%jXF?U*U8~61M!)JpZ=S>HG=9j{Y~=+UiZcnHP+^ z-~OqOzwJDE@&vuFJox3Qu|}3utTuD7LqxtI>bCek&N2>3S2!nq`^}N(c@;<}=;^>8 z1ifI;^QR{r*_XsluGr4k`e-RiS=w9Uzp)%Weg7mFPN#eIPdVQZ-k0r9PCBkZj$DHr z9X-flZIB~-kdr+JIhh?c$jNNSAcw9&4v!h6AYAl9FZ9N>few!v=zfGQ2Rhm@(9jxa z<#!9QQ3J6xyCVoE2`UU^R2&5X6?uJreyOk>9>{w`$$MYx)DIHzE|--0d% zH6FvD+JOxZWZdCw7qIX^VBrp6gUMmQ29sUD4#aFw!A#GU;=}Lhhk^@Zl5sFjB-<@l zQ4TYovU|_T^MPw|2cNXK2eri=oa|gfkH}e%LKWXd75|f{64a>T+f)gif@$W!X1}%4 zqGYC3JZ5z?s*`iL`1$=s;v-5A2hpbvqVI=q3(+T4qEBt22YarFqa>PRfD^|6_mgui z1FR|ZNio2n7y5e+@F*$k7@*5IJK8p@nPwwvfP-00@?dpsBV4nGFvf8nmsmqx(JlMVRdDI>yO_zwKh?D$|M$!w?xt)#?v`^mj*vXqz zCvRGvyr4dLCHCsp!UA2LIV;tK9trpK^c^UeCQiXLaZKOj*y)>8r*E=*`n1SVY`dmh z;9Iz3y1dX6t#BGAdP22I0UC@CGyTG`)AXA-7+`WN1B|^3hnAFuI79BWdn zai$WM)zJkz`BB|d$~9RIT-jsi${suHsqwM))VOL-jjQ%loi%8xt)?tzbE2-00161Y zCTycFqrE5imgIam5%4_6$pgqXV_i$fVJ&mgpdR(!df<2=ZVR%@yA`Hjw0k%uw@v%~P zT$RG(iWDvfSe3%b77{%4L2z(okh&ok?)xtCe_$16chOf`$n2QD3yl5M=3kTf9!x zlpN?vhTuxN`20W@Jyb4wfvISyxOQ5$?;nl4Be#!6RV6&~#x^Y*CbXP-RjBY;mZ@?3 z2U-}u)4~`zRO#qgRXVDw(osc~27AU{LjOQ6@po{^V0M@^9LyTA+Xek#_8vS4o~X7e z)qtj4U`S4Kk+@yUkB-&yqpFr4RkVD$`B+-|hQ`^3sOA%vwm{1r@cL;@cr9V1W>5r;Pe^gQWEyR!_563Z7>A(rX3B{Zf zrS~C(K+uYD0XaH0Z4@02QwoErGj2O_DE-l~N`F|VgWpOAvvO%FAd^zZO~}Ph=W6=p zx9!V|Dq(Cwh;2r=CdYx&Z|bxKhYoTKk0nRw1v8r-!w2Z`ERN0e>#ze7s{!mc#ujwV25|4Tx$DX?d}a4WHB5oY8=Vpbq z+^o>f&Durk+L8(nZT0S_M4F)ypgcfyzS%VEORMKznMU>Et6O`dxpus7^ zG0tFbLJA=8-Q}0aBv%40g2`d)Etu@cVG0i1CL0g1g&6YapLRku%5&{dd*dz%j z!Z{o52ETl8^lSvR*%;WfQQwO`XW152k1>0VeNe$rw4zC@?jdo+kwaJRRCr|W6uenq zctQJMv~4C8T5<5-EGnhn8iSJ7s+u)ek|`4_*hb-KN$*IiwvvJaw^0K3HcIHqq6&}9 zqLOdUYUJ^4@=R)T{l7L`pe$#1G$u%&08@jHR%;fc1*U2{4Q~X?NWP}3wzHzd=rE5a z7&$$f(2>9u9-F`wdNl)fW|N^Aua=(O9nPgp(QKhS8j%ycPH0L{JV%>6;Rr7=bwuPs zM@Ce5Y(`Y*)hyI$eH86zxU9&djmVk}IcX(kvE)q1z|v-$JTX@w8A&@l%mECBP6se_ zL_))3BcY*JvlwlIG1wy+reeOy!5$d#58M&|&=DC8kBy9mUd?8+O}1c9S1&j)ejd0} zu|h{&GCVde8CK(xp=X+Jn%PczDDykVp;eKei?1AIWfhrn<{m^h~@?+7c>+${2 za4F0q_2r;GDgHia3>=d(ICfG7)kzstCuQhFqkU2a$4<(iIw^zdq`1*&pOnF|lM>Xa z;qQY+;GjluEH#2EHG(QNT)F6hgBroH)bPC^tm5JCgNN_(>-?krI=|-E`IcYj&s2i1 z1C{pm;venQ_%)}-x15>>P-&kY|7erjubSMxWpeMvq}}B8k2867Tq3AiE`DkEN?fK+ zT-ps+|5(G-uNtm?X}C%>#!fWa4OjnI!_}`Eu6}8_?na~Cob-=1C;j@QjQ2yM-461P zwS)Ys9psmGkVM1fP52Hw$Un{wD)@9*#ULTB+6~vsvaDJ&7`LH6eJ6kGP%bbWW%=vLDqgfSiy>&SaHgmXV6PMbZ9IbXIHMKjbtKF6?r#2UDcG&*&%(eYIajEmk z(dv9sQ|FVqIu9JjGwx|lmK&VMh@^Mu4(A*#i9jk1wl!r$b>+hTsO1Z9`ZetB1#G2G zDeTkDtvdVn)5TkzFUVDOqkDp4mVPB*!{F(bh!ey%0OmMVulWsVPi_t;+zF2YU!e~@!v0%BRhiimw#?s_iV`)+~P$o4ysWCh~ zCYCsI%dL}}dKkK0pGP^(+T-IBhrKg7*4~*^?VU-@-f5XMwNY`GrS;4m7rt$V(d1ae zXi_zdCN;wd@NGwXjPl*d~{zr}e9T|B@`Q zI&Al~-rCl803~=UwZC9SVdf-dcalhInQ>_ta2k_H4nobxLFpm0ks~`~;_z`M$ND&v zs*f|N`8Z8tuJ9cJMJg>J3~7}YSgeXVElR&GXhO{WJaAaN(9S@N!z95dY^{xvZ_;P{ zElZ(*reKx~s;9dObFdOJmunMqn1eCe;b6FIy`xOMu@?;MGh>^2evzzUv*{(_BHu(p z6}@Js#2&+&PJUg;we zaGz`E`%S8H024aTalQpB<~rYybDcf+P=hN9M{H2SAQ&VKpzoC)|jS(q*!(rF)q-YhWx>WZdOF_vy)~#n}=;qsR0xuYQe$T&wrq3rcEP6x{FQjRcsNs={s zt;wQJhL&~9uV22pLgz1^U0$PCSLp4J*XYfQXK%03^^fSg7wFa7tLta4U%z;cp1-<$ zaen>!zo5q}br!bM>7ff%!aQ1$=oXxS_kZ8e=(Z=9h(OB?jR`N+Kq>n@mM{BjoNjQ^ z|KIS&m3-rW4E!J9oxUIRe#}VPlhfZnK?|C5;dOfGiVzs)`=9A8bwNJq^w4>U(sRlq zmd9o5SpDEFmwoXQzqo$+^R>w3OR`IZ(R)xzhp4ZV-1nmuW1O6Hdc9ufS(2bjx?Bk^ z%}J8qkr?&Rb(OVsV(`D1*3P|L6Ef8K!cK zrDW-;D;YW+i?1n1Sx(nDr^!|o1(!k?jL9wV|J!F*Iu}_kZ?E%`-IF_#pQ3xBPtK~g zI7zhpw=R%`UR6&XdX*}%AG2r!6^|qYx&~j&{3OMNNsHE3y3!ORgD&T-g(8SdSle<0 z5Wk;qOT8pt0AvI!vWhuQNm(HQqNHp|Bc&A#Wj>-m6Di%Vx0#gghI;ZZ6+yRUeN)Ky zDmtL^(egph%NWc@9dkt=(ao>F-Jp-?DkBkHY!Obkt!^tvE0V)OKIyf}hxry!LDt+u zFL1PK_jUP-ZIW0;FsR@V^tmNlPpO%*C`5!)G*`PI9@1D#@6p0jit;&;%KRfpMiW?q z87M2pOU}TFe80z1?#ZT7<0$wlCbG#%jNsl1#SMT^*{K(?SP9|0-oG99tYBg6hyo8u zjdY1HlE8WznnDUkq_EaU+P%}5_cX!!Pb`E_+Nt8H5L}EtqB&!d5;qH+a3b00g^tc`(zH4Lk}s&f zXPL#$F7Dcx6pqMm?JG;r9nPujQ|&j|-2uZo!M~2l{RJ)VlWrftk_y-2_%Tz< zP)S5-{3>R{=m#p0b-~Ph3nc|~c`PiYFho?Zu3k!(bNB42gYQaCadZ34O}8sac!}=; zf`PUtr0*~%<6#Rt^`J*m`DR=P?V+FHE(s=9*2LkQAWp<7&^gx#NkmkMuq-DLiQ#t6 zeNfXEem7Bj@quzUlBM@P^~B3x>J+#(J_8~jGT7{*;A_mGATF1TY!*C0H#Gih&hgC- z$>h;=nG??USc^DCy0H~8t_vksH~J8FOE=QAwR2IVD1pp(t=d#R``11&jAoB`tU#B-0BF z9}?&m^y9>N(NkTP+mIhgk{5j)D94NU_LSmT&ej6cEUc*Iy#6=3hW+Y6ASurY*O@8XA>LpBe6-**MV$Oymug*crcH3yd`^NSgg33 z(E2vgGsFuX{psRuA^!hRhHjBD*SpKo zliIL7h2ZxzAytm->J`vElM3*(Yj$J1XWjl?miEoN-SUz27X>e>qO5{aKzG+L=k zwlr_aH;qd-*Q&DWu(|ru&aBlRP{UI1idib{aU4slRWZPvEF@2e99jyddRHq8iU9F>mZoAMqTrfcH*kLk3u8lp#fyVTagxK$ot2D@3#7F6*kW@m{$VN5J zZU^RVILT8L^{z{?^ITf=g5reh%!E|-s>dt4y3+RPQ&=l-`$P|)s7v8=$q8Lx4N;Cr z$~MbY9g%vP!%pES^_J<}3W=BzH(*t}5{)He^5q&~5CUI8mQxJxzJ z$y_B6FWV%^1xsjDb7x;I-ZF8ayt4+)pQ$d?ijWXcra{!8=k}J31%0`Sa!Db3ivV8R z-BlgDx`ft(dk2+g2LDsvJUjGfqi{CF^EoCne?n%%d9WBP;sF`NWE>3_13$o{`E243 zN0V?c3?n=x^I#m$r%^ngM7yzp-X%tPi;eQ*9m#X4#=zf_EsSeue6Dg;0FaGfJi>_@ zNing1GA#V96m@ZoFnY;y`VaYTBE25;Ouwk%l%C~ICb1(oZbqpAJC0dwkF=d*>fIc` zH5TwaI&SN%m4^nNZ+K`h9ff#0kK-vJ@htLZ^C%w91K*#|;^CYO{Af79p+A|=;vkx1 z65xS998AV!Hk>YIQIn&aXcjTu_jjJKjBV9`n? z>Pfz{qT8mWHfEJ-oo`E{*NTzfl5Mg1thLcs3dC0$C$EaDwx7H*tGX>-|IB(SeZJU= zNSf;Rtzcs;a0|ThEocBKr>Up~>UHvE?7;Xz=a8c^?VIm|tiHsciSBFl;DM2goFxg# zA0Xw9)~)6i_@h?oOAEL*l*_`PeN*R%6VZ<`S+kTAQSZ?mUDMgFdUU3J{e35y+8gdO zs`C1XV+NEH$YGW!NmJn?x(Q?-Z#PibmMu_BIF-&{#$w)l`HphR(wCG=0r;A(A=s?} zg%D&`@UP&&iE52jsyRwj`x;DjH~BkA&hs*y3#vrCCH7L97(!TsG?%rjSCRGVt{(U% zUlJGelA1N(Yy1J}H+KQwr1%cg1UTcEE-LR=JCeqoAj_=_Zj}+yCR^q>Ca8E#I`7Ym zzWJ#%iD_(n1Zj|7nhUL-YMFfkL8=OtDhP0;C*g{;0{St1P7)$W^Ys$6hn@qAN)YDq zX|bZbv4UEx?P3&N$KahNw^bInTp=v4a250q&iy&g@SG-8P*PjMT^z^Vv-iK8cH^97 z@-JA_=jCQ8?37D>t@;vPWW!_|A$4$r^!i3WxW54&ewsQ%eK?E>?4&$>bPw_i@XoZviK5njxT*?2?G z-(JaCk;CDqg-vNvu2d~i)eTzXEy@XJ$sIu{PZ+!1WG1rDQgwvFifV8oHksz$IOQ#d zs9vkjO_qURsC%AlxFGrWH0Pp==mNqlZ;NdN1X>!FQKjk6RIFaAmThlI6{RpyN=p0J zuW5SA-6lX^tABL}S(U-kQ3iK>x4gmVAa7H@)zdpBG+p*}T%d7I%eF+ZQ^F}6jC-e8)x^9n{q_|)FB`yzq<7!vY^}c`C%%o>Qh6bTnnKl)7Z`S=@6%gnI=X!sT)U& z4LyxIK$a{Gm8eP6eSODC<+-*s^*vi86**PE_KAr4vL#17w8mK`(Ry_uTjzx9SLJh% zHJ{GIIF5U|`<`GBIUyqI0S3K$Dpv4k4=cR;C&ft3;%%Yx&t;;%-Lfnsuw@%n5xI~$ zf}tCSxVS00Y((qyTs=z?c5h;p5YivHpPo| z-?;LI@mkIP`h#AkWI)}RJm_ea4UhFR*O;bX891JeswW?5zvFxQfy8fU94F)+=Y+So zA%)Op#)`t}ws5-F@?HIEdlv`!gatM0uog{3izVBQR+y%}Ip#F#!ukaRg)J0z`USoJ zC~`~|^wxfIJLMpvc!ncl);it@w#I@+kWF(A1`P*`rttYxAQ>_TENF1}E6Ye4E66H0 z96Bv~;YH3t@uqr+E{c4}jX5k`HP;M&C9^!`B$K+7oKz5z*s%>{oiMH~khSTTq;YS< zb*!X9X^<9E+GW zaagy@0<|etu8n_TNzfSbLq<>~P^#4EW+Ba=2gu&&NabX2Ta>{YX%xWQ%DPhRjMP@! zYcy3?FY;5le&l~dM4soJc<2?_VL6e=td&EKQxq5grPH{PUU-RuHRN>ofI&-c7-`2V}wto>z%%{-R2?9f1tBl z)tFT5o#|a`{6LC#rL{Y^`+7y{5WqUo>2`wTYnmzsWqC~UhqJ*Gx**Xus^?<-cGEDf z%9e)2k{fE<0_K)Jhq-1RTQ?3g_l0yLZ#@0E?hHpx^5$ z;QRI6=D~YG@dNxel+lBi*V|P^EeE~@nV1{@pw8P z4o34?G@Q;ue?P3ulBmRBA6gK0<4;qMdv3lKIj&aEdf(B7tvQTU$F-T3$6cV0S$%eQ zpiNz%^?8Kz1k-h!arkNhah!Xc>VwWuQ6@#^MFe;Co|d+wj+qtDFMc|&dRvyPYC&kh z@`yB?1C_7^&&+l{RLleD(CyFCQb<(_JlH8FgqIs@*3lvCA~cd4_2_>F^QMwIsIz6Y zGf*`Zyh;%LrvE32+F#k?uVO|1s$Tr|=Cp`X35LGveWiCjxD9>25!Ly$&JZ|B_sDj> z>eAU;PH+r~a4lSEmOEY8gKDIKA_=1>jdf=)oc^Q63A5Sk2U=tyV>K~sQCvJ?29uM& zZwME~h^#ds9vWNaf~htqRrjSDREsJVuwN}8`Y9QqcXNv3ZHm`4QYSk(WvRX#$D}G% zUMTL|xjC)msuVAiyd}h=r_hGP*_x<(cu2yD0tQD~s+VZlZ*Ecuxsw<@wYolmm85{C znbIor&#pnxAU#^0drUIW5b1Nj;+W7TWP#9ySe#{nd^3o(ft&7u2JE8vj zNKboEicn1@wBD+=y*197Hom3&N;+zqtBiXi_8!LI_ZF_eG(A1Z`!I&$G6z>!(EcqL z!XD3OoC!|>kWig@)r!5;Z2YAAlkI`92kjCn(cRYtg!Pu6jT-C-#^i1<1}Q|6npus> zF^D`dcR;%_a-Bzs$=wmhPhrUB`OUYVg6;1`Lgp4b1P28RCr_ zkCugEqQA9u0w^4`N{UW65f@fz`j$2M%tYP6Sh4HatF7v2#qLv8P#f;(Ywb!Yx zs=U1X^Q?gqzk*RU4!_HSXzA{cy)G<-{|L*&Lg#m1C01Y6#ZoZHqc0g{p&n#t>gosW z_Cyt)r#*)^47^&M(mR<^fxt?6cK%7a1Nw?--qalmTW?Kbx@isenay|ILNL^Q zL)I+cc1wQ4NUXC3M^7)Gz3I(ybW36tzT9#_)+e?X4RfbMB?jaQ3nbstn*=OwiNa_+ zIsFGQnfz^WNeSTQivEKr9KQoxlu^uY(1Ktnu)LI00H-tcp~fxSKtPh4O-%$rCdeoT zKuC{DQ?!YnAZz#Wprhv;q!n3bOjT~sbZhIoZ3fLm{eh+tQ2oPBqPnlxoq+cTTe}+F zKmOu1i2ji$KHoS`ng0RjJ>R7NA}d}a`$wJnPd=yeh=)ru7C(FVh+(zWkw*(n>70zk zuU)79B$Vp;y~bOI9|5#LT)C?t-2B>I@E@c(-8~zPr>ExIIb7zUHr%^s-5=o!i8qw5 zv4~dP(=OaBVZR4IyyGO--|gb^(5^gpQ_TP}$RUHBnfr@k0Ol(8U3;;Org}%Btr%Q9 zk8%>LT$%cNpD#bC>~v?Mgmn}Bj$DZvu;bDttghNqCF;E#kS$TZ`f#^xT{X|V2SYC? z&%DR8K@dda*)$BN;V{ArJPap;L5LS&6b6Am9*5y%P6lH#9*0ph!1ExSMr1k|jOQWt zn`uK0tcom&oHAHVyE18YOExD?Bj-XstxaXGw@(~dV15e-U7-k(6-W zlTH+czo5R}ChIBGOyC*5c&51v;n(JQ)`EEp9M5czwRnG^GO6;4RSbseTnEZmpzZZk zY|Y(62C5=kTXzrEJX8sXl|i(@spqnH`(33vF?xA@eWBkpTlVJcD#$JQyf6Q`D$c;2 zSV`IDowiE(K{F`-m@=VbUBy;cV{Qrtc2Ve(#F*~G zoCT!E<<0_ZgFVX*_u|iTq;4X7UJfn0ePkA`((KWAv<|j)D8CDrYT@c4(UpGu0EcQQ zkISDLXoEXVXM6D`uMD6C%4g+E)9E8~rA?_vU@j!{X3e* z=D4kdfOWCP7M#W>jb=pM4Lo|(&jX7Y5=j@J{tH_Nw#!*yk80I9VyG$|4cOS-q z_dlbnofFPBdDN)a0;Pv|_w3hhlx@0a-J$RM>+We+MYOtS-RTds``c+(r?XlugKE2x z|Auyd`^}C9nm$b~EJuA+>WDjzIw@3j$wiX8Jj>=u{6YZ~@1mk$g4um-kog@ag$YLOzNsQn? zA*3PPQBL(qb)0VJEZ(Zl%`95G{kl-+f+kvr?x^m0^J^C_Q@F_K9ZkrRyxxA*VG5LuUu8X9TM|uIs9f$`|ee%z?e=C z1yGB2pH`{BoLjaLb(ImQ+LKLjS&Xv|>X9?+o&Bgf*n5%r%07Wj(*?`dO1L!$t$-d& z<&_ZGE-C}`V+pPfo9_UbvY1>rPNY||1x!1YlVe!#HN)|DIKgQ|a#;FrO*=CM(wcpQ z`YJ^^APEnO(#k=c>>Qixr2VxaOsY!X?SygQiEDuSz;SEmX={yy>$J7vMCVa!_Yjz1 z5g>2b!_o~?)f*&K)5bG51KPs=Mz*~TLLT@q2QRGJEs%k}f_@-;k#b#0ZO+BGPF^Cb}vac+45iq*d6M#prqAbCYR z0RiBWWT9>)F=eUX2{?>5CBPdvk6{XYYj@G+FC(6G_E0JMEg!PBH+Yi)V3-6rysb5< zBvGsdj?u%qyuU5~z*%*1MRl90T>x4;P7lbzW*-Nx7+xs>engFe2Ud-Nzvsf??sKn& z5-P$7McX=*=J6G6kiWX9Y$w}NQrD{EXFA>WsT8hrEnH7dE3)tPRPv@ex;!f@Ox ze6@bY;@(}*e^S(lIQgY9ptbY|m&BE>SvA`rl8A+N8(|{!jU44KRSWzpZuf?CZ^a!A z_c;}Uq~2#3doS2AdS{8XS7|KO6G1C>zyI*c^bU01)BogA%IVRuwE`30rQjGU+m&7dJ69 z(KFXJxZXJC?gm3UAeo|@0pH^QzgJ!kVRnL5@(!Hhye`VSv=mx&90RQt=smM5=-ya0 zW@#GJI~s3rB3+VOCA)|!S;GY`F8V9(z1SJZ{+Z_F2e=($MbOvL*-?8eyVl16 z!R+GA2m5U4rzJJQ^SyyT2>e+vEJ{hllW;N!=F`b|I>W(yIE}``=^~sjqFFqTr}OD7 z7zeZ2IPe#KJdT3JXc|T1*=S5iJfAc#1*l`D;@bbtcVqv*@X_~wo6y?hU;h2z{olSn zocOi-zXy|W^5y>T&++N?dYu)G$yo=X9uh2q3-3Em%9y2eb?zv+?{xl@(DW9qaMTovdDeUA^AUP1E326vpA(_>eeFlB g*!;8S?aSxO=ga5I=TkrbHvj + +## Helm-Chart + +##### Scan Results + +#### Chart Object: znc/templates/common.yaml + + + +| Type | Misconfiguration ID | Check | Severity | Explaination | Links | +|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| +| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-znc' of Deployment 'RELEASE-NAME-znc' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-znc' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| +| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| +| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-znc' of Deployment 'RELEASE-NAME-znc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-znc' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-znc' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-znc' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| +| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-znc' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| + +## Containers + +##### Detected Containers + + tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c + tccr.io/truecharts/znc:v1.8.2 + +##### Scan Results + + +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + + +**alpine** + + +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| +| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| +| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| + + + + +| No Vulnerabilities found | +|:---------------------------------| + diff --git a/incubator/znc/0.0.1/templates/common.yaml b/incubator/znc/0.0.1/templates/common.yaml new file mode 100644 index 00000000000..a6613c2ce21 --- /dev/null +++ b/incubator/znc/0.0.1/templates/common.yaml @@ -0,0 +1 @@ +{{ include "common.all" . }} diff --git a/incubator/znc/0.0.1/values.yaml b/incubator/znc/0.0.1/values.yaml new file mode 100644 index 00000000000..e69de29bb2d diff --git a/incubator/znc/item.yaml b/incubator/znc/item.yaml new file mode 100644 index 00000000000..70cdec1eb7b --- /dev/null +++ b/incubator/znc/item.yaml @@ -0,0 +1,4 @@ +icon_url: https://wiki.znc.in/resources/assets/wiki.png +categories: +- incubator +
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003