Commit released Helm Chart and docs for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-01-24 10:12:17 +00:00
parent c56ed3ff1f
commit 228beb97a6
7 changed files with 92 additions and 60 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="deepstack-2.0.0"></a>
### [deepstack-2.0.0](https://github.com/truecharts/apps/compare/deepstack-1.0.7...deepstack-2.0.0) (2022-01-24)
#### Feat
* use configmap to clean up gui ([#1771](https://github.com/truecharts/apps/issues/1771))
<a name="deepstack-1.0.7"></a>
### [deepstack-1.0.7](https://github.com/truecharts/apps/compare/deepstack-1.0.6...deepstack-1.0.7) (2022-01-22)

View File

@ -11,13 +11,20 @@ You will, however, be able to use all values referenced in the common chart here
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| configmap.deepstack.data.VISION-DETECTION | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_detection }}"` | |
| configmap.deepstack.data.VISION-ENHANCE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_enhance }}"` | |
| configmap.deepstack.data.VISION-FACE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_face }}"` | |
| configmap.deepstack.data.VISION-SCENE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_scene }}"` | |
| configmap.deepstack.enabled | bool | `true` | |
| deepstack.vision_detection | bool | `true` | |
| deepstack.vision_enhance | bool | `true` | |
| deepstack.vision_face | bool | `true` | |
| deepstack.vision_scene | bool | `true` | |
| env.MODE | string | `"High"` | |
| env.MODELSTORE-DETECTION | string | `"{{ .Values.persistence.modelstore.mountPath }}"` | |
| env.PUID | int | `568` | |
| env.USER_ID | string | `"{{ .Values.env.PUID }}"` | |
| env.VISION-DETECTION | string | `"True"` | |
| env.VISION-FACE | string | `"True"` | |
| env.VISION-SCENE | string | `"True"` | |
| envFrom[0].configMapRef.name | string | `"{{ include \"common.names.fullname\" . }}-deepstack"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/deepstack-cpu"` | |
| image.tag | string | `"v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28"` | |
@ -31,6 +38,8 @@ You will, however, be able to use all values referenced in the common chart here
| persistence.modelstore.mountPath | string | `"/modelstore/detection"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| secret.ADMIN-KEY | string | `""` | |
| secret.API-KEY | string | `""` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10049` | |

View File

@ -350,7 +350,6 @@ hide:
| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gir1.2-gdkpixbuf-2.0 | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| gir1.2-rsvg-2.0 | CVE-2019-20446 | MEDIUM | 2.44.10-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href="https://gitlab.gnome.org/GNOME/librsvg/issues/515">https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20446.html">https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4709.html">https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://ubuntu.com/security/notices/USN-4436-2">https://ubuntu.com/security/notices/USN-4436-2</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| git | CVE-2021-21300 | HIGH | 1:2.20.1-2+deb10u3 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html">http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/60">http://seclists.org/fulldisclosure/2021/Apr/60</a><br><a href="http://www.openwall.com/lists/oss-security/2021/03/09/3">http://www.openwall.com/lists/oss-security/2021/03/09/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300</a><br><a href="https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks">https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks</a><br><a href="https://git-scm.com/docs/gitattributes#_filter">https://git-scm.com/docs/gitattributes#_filter</a><br><a href="https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592">https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592</a><br><a href="https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm">https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/</a><br><a href="https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/">https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/</a><br><a href="https://security.gentoo.org/glsa/202104-01">https://security.gentoo.org/glsa/202104-01</a><br><a href="https://support.apple.com/kb/HT212320">https://support.apple.com/kb/HT212320</a><br><a href="https://ubuntu.com/security/notices/USN-4761-1">https://ubuntu.com/security/notices/USN-4761-1</a><br></details> |
| git | CVE-2021-40330 | HIGH | 1:2.20.1-2+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330</a><br><a href="https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473">https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473</a><br><a href="https://github.com/git/git/compare/v2.30.0...v2.30.1">https://github.com/git/git/compare/v2.30.0...v2.30.1</a><br><a href="https://ubuntu.com/security/notices/USN-5076-1">https://ubuntu.com/security/notices/USN-5076-1</a><br></details> |
@ -1166,6 +1165,7 @@ hide:
| libcurl4-openssl-dev | CVE-2021-22923 | LOW | 7.64.0-4+deb10u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22924 | LOW | 7.64.0-4+deb10u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libde265-0 | CVE-2020-21598 | HIGH | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/237">https://github.com/strukturag/libde265/issues/237</a><br></details> |
| libde265-0 | CVE-2021-36409 | HIGH | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/300">https://github.com/strukturag/libde265/issues/300</a><br></details> |
| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/233">https://github.com/strukturag/libde265/issues/233</a><br></details> |
| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/239">https://github.com/strukturag/libde265/issues/239</a><br></details> |
| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/236">https://github.com/strukturag/libde265/issues/236</a><br></details> |
@ -1178,6 +1178,10 @@ hide:
| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/231">https://github.com/strukturag/libde265/issues/231</a><br></details> |
| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/234">https://github.com/strukturag/libde265/issues/234</a><br></details> |
| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/232">https://github.com/strukturag/libde265/issues/232</a><br></details> |
| libde265-0 | CVE-2021-35452 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/298">https://github.com/strukturag/libde265/issues/298</a><br></details> |
| libde265-0 | CVE-2021-36408 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/299">https://github.com/strukturag/libde265/issues/299</a><br></details> |
| libde265-0 | CVE-2021-36410 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/301">https://github.com/strukturag/libde265/issues/301</a><br></details> |
| libde265-0 | CVE-2021-36411 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/302">https://github.com/strukturag/libde265/issues/302</a><br></details> |
| libdjvulibre-dev | CVE-2019-18804 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804</a><br><a href="https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md">https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/</a><br><a href="https://sourceforge.net/p/djvu/bugs/309/">https://sourceforge.net/p/djvu/bugs/309/</a><br><a href="https://ubuntu.com/security/notices/USN-4198-1">https://ubuntu.com/security/notices/USN-4198-1</a><br><a href="https://usn.ubuntu.com/4198-1/">https://usn.ubuntu.com/4198-1/</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
| libdjvulibre-dev | CVE-2021-32490 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943693">https://bugzilla.redhat.com/show_bug.cgi?id=1943693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490</a><br><a href="https://ubuntu.com/security/notices/USN-4957-1">https://ubuntu.com/security/notices/USN-4957-1</a><br><a href="https://ubuntu.com/security/notices/USN-4957-2">https://ubuntu.com/security/notices/USN-4957-2</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
| libdjvulibre-dev | CVE-2021-32491 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943409">https://bugzilla.redhat.com/show_bug.cgi?id=1943409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943684">https://bugzilla.redhat.com/show_bug.cgi?id=1943684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491</a><br><a href="https://ubuntu.com/security/notices/USN-4957-1">https://ubuntu.com/security/notices/USN-4957-1</a><br><a href="https://ubuntu.com/security/notices/USN-4957-2">https://ubuntu.com/security/notices/USN-4957-2</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
@ -1239,10 +1243,6 @@ hide:
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.4-5 | 1.8.4-5+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href="https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13">https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1">https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2">https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libgdk-pixbuf2.0-0 | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-bin | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-common | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-dev | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libglib2.0-0 | CVE-2021-27218 | HIGH | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27218.html">https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3058.html">https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-27219 | HIGH | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2319">https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27219.html">https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9318.html">https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2325">https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28153.html">https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0003/">https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4764-1">https://ubuntu.com/security/notices/USN-4764-1</a><br></details> |
@ -3083,9 +3083,9 @@ hide:
| Pillow | CVE-2021-25288 | CRITICAL | 8.0.1 | 8.2.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288</a><br><a href="https://github.com/advisories/GHSA-rwv7-3v45-hg29">https://github.com/advisories/GHSA-rwv7-3v45-hg29</a><br><a href="https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470">https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25288">https://nvd.nist.gov/vuln/detail/CVE-2021-25288</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode">https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode</a><br><a href="https://security.gentoo.org/glsa/202107-33">https://security.gentoo.org/glsa/202107-33</a><br><a href="https://ubuntu.com/security/notices/USN-4963-1">https://ubuntu.com/security/notices/USN-4963-1</a><br></details> |
| Pillow | CVE-2021-25289 | CRITICAL | 8.0.1 | 8.1.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289</a><br><a href="https://github.com/advisories/GHSA-57h3-9rgr-c24m">https://github.com/advisories/GHSA-57h3-9rgr-c24m</a><br><a href="https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c">https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25289">https://nvd.nist.gov/vuln/detail/CVE-2021-25289</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href="https://security.gentoo.org/glsa/202107-33">https://security.gentoo.org/glsa/202107-33</a><br><a href="https://ubuntu.com/security/notices/USN-4763-1">https://ubuntu.com/security/notices/USN-4763-1</a><br></details> |
| Pillow | CVE-2021-34552 | CRITICAL | 8.0.1 | 8.3.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552</a><br><a href="https://github.com/advisories/GHSA-7534-mm45-c74v">https://github.com/advisories/GHSA-7534-mm45-c74v</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-34552">https://nvd.nist.gov/vuln/detail/CVE-2021-34552</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow">https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22815 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815</a><br><a href="https://github.com/advisories/GHSA-pw3c-h7wp-cvhx">https://github.com/advisories/GHSA-pw3c-h7wp-cvhx</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22815">https://nvd.nist.gov/vuln/detail/CVE-2022-22815</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22816 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816</a><br><a href="https://github.com/advisories/GHSA-xrcv-f9gm-v42c">https://github.com/advisories/GHSA-xrcv-f9gm-v42c</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22816">https://nvd.nist.gov/vuln/detail/CVE-2022-22816</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22817 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817</a><br><a href="https://github.com/advisories/GHSA-8vj2-vxx3-667w">https://github.com/advisories/GHSA-8vj2-vxx3-667w</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22817">https://nvd.nist.gov/vuln/detail/CVE-2022-22817</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22815 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815</a><br><a href="https://github.com/advisories/GHSA-pw3c-h7wp-cvhx">https://github.com/advisories/GHSA-pw3c-h7wp-cvhx</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22815">https://nvd.nist.gov/vuln/detail/CVE-2022-22815</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22816 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816</a><br><a href="https://github.com/advisories/GHSA-xrcv-f9gm-v42c">https://github.com/advisories/GHSA-xrcv-f9gm-v42c</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22816">https://nvd.nist.gov/vuln/detail/CVE-2022-22816</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22817 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817</a><br><a href="https://github.com/advisories/GHSA-8vj2-vxx3-667w">https://github.com/advisories/GHSA-8vj2-vxx3-667w</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22817">https://nvd.nist.gov/vuln/detail/CVE-2022-22817</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2020-35653 | HIGH | 8.0.1 | 8.1.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653</a><br><a href="https://github.com/advisories/GHSA-f5g8-5qq7-938w">https://github.com/advisories/GHSA-f5g8-5qq7-938w</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35653">https://nvd.nist.gov/vuln/detail/CVE-2020-35653</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-4697-1">https://ubuntu.com/security/notices/USN-4697-1</a><br><a href="https://ubuntu.com/security/notices/USN-4697-2">https://ubuntu.com/security/notices/USN-4697-2</a><br></details> |
| Pillow | CVE-2020-35654 | HIGH | 8.0.1 | 8.1.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654</a><br><a href="https://github.com/advisories/GHSA-vqcj-wrf2-7v73">https://github.com/advisories/GHSA-vqcj-wrf2-7v73</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35654">https://nvd.nist.gov/vuln/detail/CVE-2020-35654</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-4697-1">https://ubuntu.com/security/notices/USN-4697-1</a><br></details> |
| Pillow | CVE-2021-23437 | HIGH | 8.0.1 | 8.3.2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437</a><br><a href="https://github.com/advisories/GHSA-98vv-pw6r-q6q4">https://github.com/advisories/GHSA-98vv-pw6r-q6q4</a><br><a href="https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b">https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23437">https://nvd.nist.gov/vuln/detail/CVE-2021-23437</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html">https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html</a><br><a href="https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443">https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="deepstack-2.0.0"></a>
### [deepstack-2.0.0](https://github.com/truecharts/apps/compare/deepstack-1.0.7...deepstack-2.0.0) (2022-01-24)
#### Feat
* use configmap to clean up gui ([#1771](https://github.com/truecharts/apps/issues/1771))
<a name="deepstack-1.0.7"></a>
### [deepstack-1.0.7](https://github.com/truecharts/apps/compare/deepstack-1.0.6...deepstack-1.0.7) (2022-01-22)

View File

@ -11,13 +11,20 @@ You will, however, be able to use all values referenced in the common chart here
| Key | Type | Default | Description |
|-----|------|---------|-------------|
| configmap.deepstack.data.VISION-DETECTION | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_detection }}"` | |
| configmap.deepstack.data.VISION-ENHANCE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_enhance }}"` | |
| configmap.deepstack.data.VISION-FACE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_face }}"` | |
| configmap.deepstack.data.VISION-SCENE | string | `"{{ ternary \"True\" \"False\" .Values.deepstack.vision_scene }}"` | |
| configmap.deepstack.enabled | bool | `true` | |
| deepstack.vision_detection | bool | `true` | |
| deepstack.vision_enhance | bool | `true` | |
| deepstack.vision_face | bool | `true` | |
| deepstack.vision_scene | bool | `true` | |
| env.MODE | string | `"High"` | |
| env.MODELSTORE-DETECTION | string | `"{{ .Values.persistence.modelstore.mountPath }}"` | |
| env.PUID | int | `568` | |
| env.USER_ID | string | `"{{ .Values.env.PUID }}"` | |
| env.VISION-DETECTION | string | `"True"` | |
| env.VISION-FACE | string | `"True"` | |
| env.VISION-SCENE | string | `"True"` | |
| envFrom[0].configMapRef.name | string | `"{{ include \"common.names.fullname\" . }}-deepstack"` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"tccr.io/truecharts/deepstack-cpu"` | |
| image.tag | string | `"v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28"` | |
@ -31,6 +38,8 @@ You will, however, be able to use all values referenced in the common chart here
| persistence.modelstore.mountPath | string | `"/modelstore/detection"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| secret.ADMIN-KEY | string | `""` | |
| secret.API-KEY | string | `""` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `10049` | |

View File

@ -350,7 +350,6 @@ hide:
| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gir1.2-gdkpixbuf-2.0 | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| gir1.2-rsvg-2.0 | CVE-2019-20446 | MEDIUM | 2.44.10-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href="https://gitlab.gnome.org/GNOME/librsvg/issues/515">https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20446.html">https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4709.html">https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://ubuntu.com/security/notices/USN-4436-2">https://ubuntu.com/security/notices/USN-4436-2</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| git | CVE-2021-21300 | HIGH | 1:2.20.1-2+deb10u3 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html">http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html</a><br><a href="http://seclists.org/fulldisclosure/2021/Apr/60">http://seclists.org/fulldisclosure/2021/Apr/60</a><br><a href="http://www.openwall.com/lists/oss-security/2021/03/09/3">http://www.openwall.com/lists/oss-security/2021/03/09/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300</a><br><a href="https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks">https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks</a><br><a href="https://git-scm.com/docs/gitattributes#_filter">https://git-scm.com/docs/gitattributes#_filter</a><br><a href="https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592">https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592</a><br><a href="https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm">https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/</a><br><a href="https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/">https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/</a><br><a href="https://security.gentoo.org/glsa/202104-01">https://security.gentoo.org/glsa/202104-01</a><br><a href="https://support.apple.com/kb/HT212320">https://support.apple.com/kb/HT212320</a><br><a href="https://ubuntu.com/security/notices/USN-4761-1">https://ubuntu.com/security/notices/USN-4761-1</a><br></details> |
| git | CVE-2021-40330 | HIGH | 1:2.20.1-2+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330</a><br><a href="https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473">https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473</a><br><a href="https://github.com/git/git/compare/v2.30.0...v2.30.1">https://github.com/git/git/compare/v2.30.0...v2.30.1</a><br><a href="https://ubuntu.com/security/notices/USN-5076-1">https://ubuntu.com/security/notices/USN-5076-1</a><br></details> |
@ -1166,6 +1165,7 @@ hide:
| libcurl4-openssl-dev | CVE-2021-22923 | LOW | 7.64.0-4+deb10u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22924 | LOW | 7.64.0-4+deb10u1 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libde265-0 | CVE-2020-21598 | HIGH | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/237">https://github.com/strukturag/libde265/issues/237</a><br></details> |
| libde265-0 | CVE-2021-36409 | HIGH | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/300">https://github.com/strukturag/libde265/issues/300</a><br></details> |
| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/233">https://github.com/strukturag/libde265/issues/233</a><br></details> |
| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/239">https://github.com/strukturag/libde265/issues/239</a><br></details> |
| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/236">https://github.com/strukturag/libde265/issues/236</a><br></details> |
@ -1178,6 +1178,10 @@ hide:
| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/231">https://github.com/strukturag/libde265/issues/231</a><br></details> |
| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/234">https://github.com/strukturag/libde265/issues/234</a><br></details> |
| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/232">https://github.com/strukturag/libde265/issues/232</a><br></details> |
| libde265-0 | CVE-2021-35452 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/298">https://github.com/strukturag/libde265/issues/298</a><br></details> |
| libde265-0 | CVE-2021-36408 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/299">https://github.com/strukturag/libde265/issues/299</a><br></details> |
| libde265-0 | CVE-2021-36410 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/301">https://github.com/strukturag/libde265/issues/301</a><br></details> |
| libde265-0 | CVE-2021-36411 | MEDIUM | 1.0.3-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/302">https://github.com/strukturag/libde265/issues/302</a><br></details> |
| libdjvulibre-dev | CVE-2019-18804 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804</a><br><a href="https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md">https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/</a><br><a href="https://sourceforge.net/p/djvu/bugs/309/">https://sourceforge.net/p/djvu/bugs/309/</a><br><a href="https://ubuntu.com/security/notices/USN-4198-1">https://ubuntu.com/security/notices/USN-4198-1</a><br><a href="https://usn.ubuntu.com/4198-1/">https://usn.ubuntu.com/4198-1/</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
| libdjvulibre-dev | CVE-2021-32490 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943693">https://bugzilla.redhat.com/show_bug.cgi?id=1943693</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490</a><br><a href="https://ubuntu.com/security/notices/USN-4957-1">https://ubuntu.com/security/notices/USN-4957-1</a><br><a href="https://ubuntu.com/security/notices/USN-4957-2">https://ubuntu.com/security/notices/USN-4957-2</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
| libdjvulibre-dev | CVE-2021-32491 | HIGH | 3.5.27.1-10 | 3.5.27.1-10+deb10u1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943409">https://bugzilla.redhat.com/show_bug.cgi?id=1943409</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1943684">https://bugzilla.redhat.com/show_bug.cgi?id=1943684</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491</a><br><a href="https://ubuntu.com/security/notices/USN-4957-1">https://ubuntu.com/security/notices/USN-4957-1</a><br><a href="https://ubuntu.com/security/notices/USN-4957-2">https://ubuntu.com/security/notices/USN-4957-2</a><br><a href="https://www.debian.org/security/2021/dsa-5032">https://www.debian.org/security/2021/dsa-5032</a><br></details> |
@ -1239,10 +1243,6 @@ hide:
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.4-5 | 1.8.4-5+deb10u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href="https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13">https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1">https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2">https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libgdk-pixbuf2.0-0 | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-bin | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-common | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libgdk-pixbuf2.0-dev | CVE-2021-44648 | HIGH | 2.38.1+dfsg-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648</a><br><a href="https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136">https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136</a><br><a href="https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/">https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/</a><br></details> |
| libglib2.0-0 | CVE-2021-27218 | HIGH | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944">https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27218.html">https://linux.oracle.com/cve/CVE-2021-27218.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3058.html">https://linux.oracle.com/errata/ELSA-2021-3058.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.gentoo.org/glsa/202107-13">https://security.gentoo.org/glsa/202107-13</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-27219 | HIGH | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2319">https://gitlab.gnome.org/GNOME/glib/-/issues/2319</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27219.html">https://linux.oracle.com/cve/CVE-2021-27219.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9318.html">https://linux.oracle.com/errata/ELSA-2021-9318.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/</a><br><a href="https://security.netapp.com/advisory/ntap-20210319-0004/">https://security.netapp.com/advisory/ntap-20210319-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4759-1">https://ubuntu.com/security/notices/USN-4759-1</a><br></details> |
| libglib2.0-0 | CVE-2021-28153 | MEDIUM | 2.58.3-2+deb10u2 | 2.58.3-2+deb10u3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153</a><br><a href="https://gitlab.gnome.org/GNOME/glib/-/issues/2325">https://gitlab.gnome.org/GNOME/glib/-/issues/2325</a><br><a href="https://linux.oracle.com/cve/CVE-2021-28153.html">https://linux.oracle.com/cve/CVE-2021-28153.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/</a><br><a href="https://security.netapp.com/advisory/ntap-20210416-0003/">https://security.netapp.com/advisory/ntap-20210416-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4764-1">https://ubuntu.com/security/notices/USN-4764-1</a><br></details> |
@ -3083,9 +3083,9 @@ hide:
| Pillow | CVE-2021-25288 | CRITICAL | 8.0.1 | 8.2.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288</a><br><a href="https://github.com/advisories/GHSA-rwv7-3v45-hg29">https://github.com/advisories/GHSA-rwv7-3v45-hg29</a><br><a href="https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470">https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25288">https://nvd.nist.gov/vuln/detail/CVE-2021-25288</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode">https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode</a><br><a href="https://security.gentoo.org/glsa/202107-33">https://security.gentoo.org/glsa/202107-33</a><br><a href="https://ubuntu.com/security/notices/USN-4963-1">https://ubuntu.com/security/notices/USN-4963-1</a><br></details> |
| Pillow | CVE-2021-25289 | CRITICAL | 8.0.1 | 8.1.1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289</a><br><a href="https://github.com/advisories/GHSA-57h3-9rgr-c24m">https://github.com/advisories/GHSA-57h3-9rgr-c24m</a><br><a href="https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c">https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-25289">https://nvd.nist.gov/vuln/detail/CVE-2021-25289</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html</a><br><a href="https://security.gentoo.org/glsa/202107-33">https://security.gentoo.org/glsa/202107-33</a><br><a href="https://ubuntu.com/security/notices/USN-4763-1">https://ubuntu.com/security/notices/USN-4763-1</a><br></details> |
| Pillow | CVE-2021-34552 | CRITICAL | 8.0.1 | 8.3.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552</a><br><a href="https://github.com/advisories/GHSA-7534-mm45-c74v">https://github.com/advisories/GHSA-7534-mm45-c74v</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-34552">https://nvd.nist.gov/vuln/detail/CVE-2021-34552</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow">https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22815 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815</a><br><a href="https://github.com/advisories/GHSA-pw3c-h7wp-cvhx">https://github.com/advisories/GHSA-pw3c-h7wp-cvhx</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22815">https://nvd.nist.gov/vuln/detail/CVE-2022-22815</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22816 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816</a><br><a href="https://github.com/advisories/GHSA-xrcv-f9gm-v42c">https://github.com/advisories/GHSA-xrcv-f9gm-v42c</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22816">https://nvd.nist.gov/vuln/detail/CVE-2022-22816</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22817 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817</a><br><a href="https://github.com/advisories/GHSA-8vj2-vxx3-667w">https://github.com/advisories/GHSA-8vj2-vxx3-667w</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22817">https://nvd.nist.gov/vuln/detail/CVE-2022-22817</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22815 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815</a><br><a href="https://github.com/advisories/GHSA-pw3c-h7wp-cvhx">https://github.com/advisories/GHSA-pw3c-h7wp-cvhx</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22815">https://nvd.nist.gov/vuln/detail/CVE-2022-22815</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22816 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816</a><br><a href="https://github.com/advisories/GHSA-xrcv-f9gm-v42c">https://github.com/advisories/GHSA-xrcv-f9gm-v42c</a><br><a href="https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331">https://github.com/python-pillow/Pillow/blob/c5d9223a8b5e9295d15b5a9b1ef1dae44c8499f3/src/path.c#L331</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22816">https://nvd.nist.gov/vuln/detail/CVE-2022-22816</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#fixed-imagepath-path-array-handling</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2022-22817 | CRITICAL | 8.0.1 | 9.0.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817</a><br><a href="https://github.com/advisories/GHSA-8vj2-vxx3-667w">https://github.com/advisories/GHSA-8vj2-vxx3-667w</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/01/msg00018.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-22817">https://nvd.nist.gov/vuln/detail/CVE-2022-22817</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval">https://pillow.readthedocs.io/en/stable/releasenotes/9.0.0.html#restrict-builtins-available-to-imagemath-eval</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |
| Pillow | CVE-2020-35653 | HIGH | 8.0.1 | 8.1.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653</a><br><a href="https://github.com/advisories/GHSA-f5g8-5qq7-938w">https://github.com/advisories/GHSA-f5g8-5qq7-938w</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35653">https://nvd.nist.gov/vuln/detail/CVE-2020-35653</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-4697-1">https://ubuntu.com/security/notices/USN-4697-1</a><br><a href="https://ubuntu.com/security/notices/USN-4697-2">https://ubuntu.com/security/notices/USN-4697-2</a><br></details> |
| Pillow | CVE-2020-35654 | HIGH | 8.0.1 | 8.1.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654</a><br><a href="https://github.com/advisories/GHSA-vqcj-wrf2-7v73">https://github.com/advisories/GHSA-vqcj-wrf2-7v73</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-35654">https://nvd.nist.gov/vuln/detail/CVE-2020-35654</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security">https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/index.html">https://pillow.readthedocs.io/en/stable/releasenotes/index.html</a><br><a href="https://ubuntu.com/security/notices/USN-4697-1">https://ubuntu.com/security/notices/USN-4697-1</a><br></details> |
| Pillow | CVE-2021-23437 | HIGH | 8.0.1 | 8.3.2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437</a><br><a href="https://github.com/advisories/GHSA-98vv-pw6r-q6q4">https://github.com/advisories/GHSA-98vv-pw6r-q6q4</a><br><a href="https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b">https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23437">https://nvd.nist.gov/vuln/detail/CVE-2021-23437</a><br><a href="https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html">https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html</a><br><a href="https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443">https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443</a><br><a href="https://ubuntu.com/security/notices/USN-5227-1">https://ubuntu.com/security/notices/USN-5227-1</a><br><a href="https://ubuntu.com/security/notices/USN-5227-2">https://ubuntu.com/security/notices/USN-5227-2</a><br></details> |

View File

@ -7089,6 +7089,39 @@ entries:
- https://github.com/truecharts/apps/releases/download/deconz-5.0.7/deconz-5.0.7.tgz
version: 5.0.7
deepstack:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- AI
truecharts.org/grade: U
apiVersion: v2
appVersion: 2021.09.1
created: "2022-01-24T10:12:16.884242505Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.13.5
description: DeepStack AI provides AI features including Face Recognition, Object
Detection, Scene Recognition and custom AI Models
digest: ec3be4250d7d97b305712704e09dcf2ab097b943f8753ceefc761278303c46e9
home: https://github.com/truecharts/apps/tree/master/charts/stable/deepstack
icon: https://truecharts.org/_static/img/appicons/deepstack-icon.png
keywords:
- AI
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: deepstack
sources:
- https://github.com/johnolafenwa/DeepStack
- https://hub.docker.com/r/deepquestai/deepstack
- https://www.deepstack.cc/
type: application
urls:
- https://github.com/truecharts/apps/releases/download/deepstack-2.0.0/deepstack-2.0.0.tgz
version: 2.0.0
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -15317,43 +15350,6 @@ entries:
- https://github.com/truecharts/apps/releases/download/grocy-9.0.19/grocy-9.0.19.tgz
version: 9.0.19
guacamole-client:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- utilities
truecharts.org/grade: U
apiVersion: v2
appVersion: 1.4.0
created: "2022-01-24T10:00:56.202059768Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.13.5
- condition: postgresql.enabled
name: postgresql
repository: https://truecharts.org/
version: 6.0.56
description: Apache Guacamole is a clientless remote desktop gateway.
digest: b9b56e96fa6abb3c0240d49d4f4e6e2bba8a2b67076f913d263d5b0c55aee640
home: https://github.com/truecharts/apps/tree/master/charts/stable/guacamole-client
icon: https://truecharts.org/_static/img/appicons/guacamole-client-icon.png
keywords:
- guacamole
- remote
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: guacamole-client
sources:
- https://github.com/apache/guacamole-client
- https://hub.docker.com/r/guacamole/guacamole
- http://guacamole.incubator.apache.org/doc/gug/introduction.html
type: application
urls:
- https://github.com/truecharts/apps/releases/download/guacamole-client-1.0.6/guacamole-client-1.0.6.tgz
version: 1.0.6
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -52296,4 +52292,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.24/zwavejs2mqtt-9.0.24.tgz
version: 9.0.24
generated: "2022-01-24T10:00:56.207371301Z"
generated: "2022-01-24T10:12:16.88820418Z"