From 41422af4f9f0b2bcbdb210b94cd9be0c477626ae Mon Sep 17 00:00:00 2001 From: truecharts-bot Date: Sun, 29 May 2022 20:19:24 +0000 Subject: [PATCH] chore: Auto-update chart README [skip ci] --- charts/stable/clarkson/CHANGELOG.md | 9 +++++++++ charts/stable/commento-plusplus/CHANGELOG.md | 9 +++++++++ charts/stable/fileflows/CHANGELOG.md | 9 +++++++++ charts/stable/homarr/CHANGELOG.md | 9 +++++++++ charts/stable/jellyseerr/CHANGELOG.md | 9 +++++++++ charts/stable/meshroom/CHANGELOG.md | 9 +++++++++ charts/stable/meshroom/security.md | 8 ++++---- 7 files changed, 58 insertions(+), 4 deletions(-) diff --git a/charts/stable/clarkson/CHANGELOG.md b/charts/stable/clarkson/CHANGELOG.md index 56e41a7b5a9..8c177ba4ee4 100644 --- a/charts/stable/clarkson/CHANGELOG.md +++ b/charts/stable/clarkson/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [clarkson-1.0.24](https://github.com/truecharts/apps/compare/clarkson-1.0.23...clarkson-1.0.24) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### [clarkson-1.0.23](https://github.com/truecharts/apps/compare/clarkson-1.0.22...clarkson-1.0.23) (2022-05-29) diff --git a/charts/stable/commento-plusplus/CHANGELOG.md b/charts/stable/commento-plusplus/CHANGELOG.md index 05d07b4104e..6347c5f98d6 100644 --- a/charts/stable/commento-plusplus/CHANGELOG.md +++ b/charts/stable/commento-plusplus/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [commento-plusplus-1.0.0](https://github.com/truecharts/apps/compare/commento-plusplus-0.0.1...commento-plusplus-1.0.0) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### commento-plusplus-0.0.1 (2022-05-29) diff --git a/charts/stable/fileflows/CHANGELOG.md b/charts/stable/fileflows/CHANGELOG.md index 38ee5cf80dd..50abddfd4e0 100644 --- a/charts/stable/fileflows/CHANGELOG.md +++ b/charts/stable/fileflows/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [fileflows-1.0.0](https://github.com/truecharts/apps/compare/fileflows-0.0.1...fileflows-1.0.0) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### fileflows-0.0.1 (2022-05-29) diff --git a/charts/stable/homarr/CHANGELOG.md b/charts/stable/homarr/CHANGELOG.md index 5e9e09ce636..b0d95c88588 100644 --- a/charts/stable/homarr/CHANGELOG.md +++ b/charts/stable/homarr/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [homarr-1.0.0](https://github.com/truecharts/apps/compare/homarr-0.0.1...homarr-1.0.0) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### homarr-0.0.1 (2022-05-29) diff --git a/charts/stable/jellyseerr/CHANGELOG.md b/charts/stable/jellyseerr/CHANGELOG.md index 1f1c02239d4..0a6c8296f50 100644 --- a/charts/stable/jellyseerr/CHANGELOG.md +++ b/charts/stable/jellyseerr/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [jellyseerr-1.0.0](https://github.com/truecharts/apps/compare/jellyseerr-0.0.1...jellyseerr-1.0.0) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### jellyseerr-0.0.1 (2022-05-29) diff --git a/charts/stable/meshroom/CHANGELOG.md b/charts/stable/meshroom/CHANGELOG.md index c24bba0ead6..57c9e1492a5 100644 --- a/charts/stable/meshroom/CHANGELOG.md +++ b/charts/stable/meshroom/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [meshroom-1.0.0](https://github.com/truecharts/apps/compare/meshroom-0.0.1...meshroom-1.0.0) (2022-05-29) + +#### Feat + +* move to stable ([#2790](https://github.com/truecharts/apps/issues/2790)) + + + ### meshroom-0.0.1 (2022-05-29) diff --git a/charts/stable/meshroom/security.md b/charts/stable/meshroom/security.md index 00959ceeaa8..9b95b26ad8a 100644 --- a/charts/stable/meshroom/security.md +++ b/charts/stable/meshroom/security.md @@ -629,7 +629,7 @@ hide: | json-c | CVE-2020-12762 | MEDIUM | 0.11-4.el7_0 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-12762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762
https://github.com/json-c/json-c/pull/592
https://github.com/rsyslog/libfastjson/issues/161
https://linux.oracle.com/cve/CVE-2020-12762.html
https://linux.oracle.com/errata/ELSA-2021-4382.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/
https://nvd.nist.gov/vuln/detail/CVE-2020-12762
https://security.gentoo.org/glsa/202006-13
https://security.netapp.com/advisory/ntap-20210521-0001/
https://ubuntu.com/security/notices/USN-4360-1
https://ubuntu.com/security/notices/USN-4360-4
https://usn.ubuntu.com/4360-1/
https://usn.ubuntu.com/4360-4/
https://www.debian.org/security/2020/dsa-4741
| | kernel-headers | CVE-2016-5195 | HIGH | 3.10.0-1062.7.1.el7 | 4.5.0-15.2.1.el7 |
Expand...http://fortiguard.com/advisory/FG-IR-16-063
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00038.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00065.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00066.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00100.html
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00041.html
http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
http://rhn.redhat.com/errata/RHSA-2016-2098.html
http://rhn.redhat.com/errata/RHSA-2016-2105.html
http://rhn.redhat.com/errata/RHSA-2016-2106.html
http://rhn.redhat.com/errata/RHSA-2016-2107.html
http://rhn.redhat.com/errata/RHSA-2016-2110.html
http://rhn.redhat.com/errata/RHSA-2016-2118.html
http://rhn.redhat.com/errata/RHSA-2016-2120.html
http://rhn.redhat.com/errata/RHSA-2016-2124.html
http://rhn.redhat.com/errata/RHSA-2016-2126.html
http://rhn.redhat.com/errata/RHSA-2016-2127.html
http://rhn.redhat.com/errata/RHSA-2016-2128.html
http://rhn.redhat.com/errata/RHSA-2016-2132.html
http://rhn.redhat.com/errata/RHSA-2016-2133.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161026-linux
http://www.debian.org/security/2016/dsa-3696
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
http://www.openwall.com/lists/oss-security/2016/10/21/1
http://www.openwall.com/lists/oss-security/2016/10/26/7
http://www.openwall.com/lists/oss-security/2016/10/27/13
http://www.openwall.com/lists/oss-security/2016/10/30/1
http://www.openwall.com/lists/oss-security/2016/11/03/7
http://www.openwall.com/lists/oss-security/2022/03/07/1
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/archive/1/539611/100/0/threaded
http://www.securityfocus.com/archive/1/540252/100/0/threaded
http://www.securityfocus.com/archive/1/540344/100/0/threaded
http://www.securityfocus.com/archive/1/540736/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/539611/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540252/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540344/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/540736/100/0/threaded
http://www.securityfocus.com/bid/93793
http://www.securitytracker.com/id/1037078
http://www.ubuntu.com/usn/USN-3104-1
http://www.ubuntu.com/usn/USN-3104-2
http://www.ubuntu.com/usn/USN-3105-1
http://www.ubuntu.com/usn/USN-3105-2
http://www.ubuntu.com/usn/USN-3106-1
http://www.ubuntu.com/usn/USN-3106-2
http://www.ubuntu.com/usn/USN-3106-3
http://www.ubuntu.com/usn/USN-3106-4
http://www.ubuntu.com/usn/USN-3107-1
http://www.ubuntu.com/usn/USN-3107-2
https://access.redhat.com/errata/RHSA-2017:0372
https://access.redhat.com/security/cve/CVE-2016-5195
https://access.redhat.com/security/cve/cve-2016-5195
https://access.redhat.com/security/vulnerabilities/2706661
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1384344
https://bugzilla.suse.com/show_bug.cgi?id=1004418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5195
https://dirtycow.ninja
https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kc.mcafee.com/corporate/index?page=content&id=SB10176
https://kc.mcafee.com/corporate/index?page=content&id=SB10177
https://kc.mcafee.com/corporate/index?page=content&id=SB10222
https://linux.oracle.com/cve/CVE-2016-5195.html
https://linux.oracle.com/errata/ELSA-2016-3634.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7M62SRP6CZLJ4ZXCRZKV4WPLQBSR7DT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWMDLBWMGZKFHMRJ7QUQVCERP5QHDB6W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3APRVDVPDBXLH4DC5UKZVCR742MJIM3/
https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
https://security-tracker.debian.org/tracker/CVE-2016-5195
https://security.netapp.com/advisory/ntap-20161025-0001/
https://security.paloaltonetworks.com/CVE-2016-5195
https://source.android.com/security/bulletin/2016-11-01.html
https://source.android.com/security/bulletin/2016-12-01.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vcsd
https://ubuntu.com/security/notices/USN-3104-1
https://ubuntu.com/security/notices/USN-3104-2
https://ubuntu.com/security/notices/USN-3105-1
https://ubuntu.com/security/notices/USN-3105-2
https://ubuntu.com/security/notices/USN-3106-1
https://ubuntu.com/security/notices/USN-3106-2
https://ubuntu.com/security/notices/USN-3106-3
https://ubuntu.com/security/notices/USN-3106-4
https://ubuntu.com/security/notices/USN-3107-1
https://ubuntu.com/security/notices/USN-3107-2
https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
https://www.exploit-db.com/exploits/40611/
https://www.exploit-db.com/exploits/40616/
https://www.exploit-db.com/exploits/40839/
https://www.exploit-db.com/exploits/40847/
https://www.kb.cert.org/vuls/id/243144
| | kernel-headers | CVE-2016-7039 | HIGH | 3.10.0-1062.7.1.el7 | 4.5.0-15.2.1.el7 |
Expand...http://rhn.redhat.com/errata/RHSA-2016-2047.html
http://rhn.redhat.com/errata/RHSA-2016-2107.html
http://rhn.redhat.com/errata/RHSA-2016-2110.html
http://www.openwall.com/lists/oss-security/2016/10/10/15
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.securityfocus.com/bid/93476
https://access.redhat.com/errata/RHSA-2017:0372
https://access.redhat.com/security/cve/CVE-2016-7039
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1375944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7039
https://linux.oracle.com/cve/CVE-2016-7039.html
https://linux.oracle.com/errata/ELSA-2016-3626.html
https://patchwork.ozlabs.org/patch/680412/
https://ubuntu.com/security/notices/USN-3098-1
https://ubuntu.com/security/notices/USN-3098-2
https://ubuntu.com/security/notices/USN-3099-1
https://ubuntu.com/security/notices/USN-3099-2
https://ubuntu.com/security/notices/USN-3099-3
https://ubuntu.com/security/notices/USN-3099-4
https://www.mail-archive.com/netdev@vger.kernel.org/msg132064.html
| -| kernel-headers | CVE-2016-8666 | HIGH | 3.10.0-1062.7.1.el7 | 4.5.0-15.2.1.el7 |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
http://rhn.redhat.com/errata/RHSA-2016-2047.html
http://rhn.redhat.com/errata/RHSA-2016-2107.html
http://rhn.redhat.com/errata/RHSA-2016-2110.html
http://rhn.redhat.com/errata/RHSA-2017-0004.html
http://www.openwall.com/lists/oss-security/2016/10/13/11
http://www.openwall.com/lists/oss-security/2016/10/14/3
http://www.securityfocus.com/bid/93562
https://access.redhat.com/errata/RHSA-2017:0372
https://access.redhat.com/security/cve/CVE-2016-8666
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1384991
https://bugzilla.suse.com/show_bug.cgi?id=1001486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8666
https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
https://linux.oracle.com/cve/CVE-2016-8666.html
https://linux.oracle.com/errata/ELSA-2017-3508.html
| +| kernel-headers | CVE-2016-8666 | HIGH | 3.10.0-1062.7.1.el7 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
http://rhn.redhat.com/errata/RHSA-2016-2047.html
http://rhn.redhat.com/errata/RHSA-2016-2107.html
http://rhn.redhat.com/errata/RHSA-2016-2110.html
http://rhn.redhat.com/errata/RHSA-2017-0004.html
http://www.openwall.com/lists/oss-security/2016/10/13/11
http://www.openwall.com/lists/oss-security/2016/10/14/3
http://www.securityfocus.com/bid/93562
https://access.redhat.com/errata/RHSA-2017:0372
https://access.redhat.com/security/cve/CVE-2016-8666
https://bto.bluecoat.com/security-advisory/sa134
https://bugzilla.redhat.com/show_bug.cgi?id=1384991
https://bugzilla.suse.com/show_bug.cgi?id=1001486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8666
https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
https://linux.oracle.com/cve/CVE-2016-8666.html
https://linux.oracle.com/errata/ELSA-2017-3508.html
| | kernel-headers | CVE-2017-1000112 | HIGH | 3.10.0-1062.7.1.el7 | |
Expand...http://seclists.org/oss-sec/2017/q3/277
http://www.debian.org/security/2017/dsa-3981
http://www.securityfocus.com/bid/100262
http://www.securitytracker.com/id/1039162
https://access.redhat.com/errata/RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2931
https://access.redhat.com/errata/RHSA-2017:3200
https://access.redhat.com/errata/RHSA-2019:1931
https://access.redhat.com/errata/RHSA-2019:1932
https://access.redhat.com/errata/RHSA-2019:4159
https://access.redhat.com/security/cve/CVE-2017-1000112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000112
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=85f1bd9a7b5a79d5baa8bf44af19658f7bf77bfa
https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112
https://linux.oracle.com/cve/CVE-2017-1000112.html
https://linux.oracle.com/errata/ELSA-2017-3631.html
https://ubuntu.com/security/notices/USN-3384-1
https://ubuntu.com/security/notices/USN-3384-2
https://ubuntu.com/security/notices/USN-3385-1
https://ubuntu.com/security/notices/USN-3385-2
https://ubuntu.com/security/notices/USN-3386-1
https://ubuntu.com/security/notices/USN-3386-2
https://www.exploit-db.com/exploits/45147/
| | kernel-headers | CVE-2017-1000251 | HIGH | 3.10.0-1062.7.1.el7 | |
Expand...http://nvidia.custhelp.com/app/answers/detail/a_id/4561
http://www.debian.org/security/2017/dsa-3981
http://www.securityfocus.com/bid/100809
http://www.securitytracker.com/id/1039373
https://access.redhat.com/blogs/product-security/posts/blueborne
https://access.redhat.com/errata/RHSA-2017:2679
https://access.redhat.com/errata/RHSA-2017:2680
https://access.redhat.com/errata/RHSA-2017:2681
https://access.redhat.com/errata/RHSA-2017:2682
https://access.redhat.com/errata/RHSA-2017:2683
https://access.redhat.com/errata/RHSA-2017:2704
https://access.redhat.com/errata/RHSA-2017:2705
https://access.redhat.com/errata/RHSA-2017:2706
https://access.redhat.com/errata/RHSA-2017:2707
https://access.redhat.com/errata/RHSA-2017:2731
https://access.redhat.com/errata/RHSA-2017:2732
https://access.redhat.com/security/cve/CVE-2017-1000251
https://access.redhat.com/security/vulnerabilities/blueborne
https://access.redhat.com/solutions/3177231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000251
https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
https://linux.oracle.com/cve/CVE-2017-1000251.html
https://linux.oracle.com/errata/ELSA-2017-3622.html
https://ubuntu.com/security/notices/USN-3419-1
https://ubuntu.com/security/notices/USN-3419-2
https://ubuntu.com/security/notices/USN-3420-1
https://ubuntu.com/security/notices/USN-3420-2
https://ubuntu.com/security/notices/USN-3422-1
https://ubuntu.com/security/notices/USN-3422-2
https://ubuntu.com/security/notices/USN-3423-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BlueBorne
https://www.armis.com/blueborne
https://www.armis.com/blueborne/
https://www.exploit-db.com/exploits/42762/
https://www.kb.cert.org/vuls/id/240311
https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
| | kernel-headers | CVE-2017-1000405 | HIGH | 3.10.0-1062.7.1.el7 | 4.11.0-44.4.1.el7a |
Expand...http://www.openwall.com/lists/oss-security/2017/11/30/1
http://www.securityfocus.com/bid/102032
http://www.securitytracker.com/id/1040020
https://access.redhat.com/errata/RHSA-2018:0180
https://access.redhat.com/security/cve/CVE-2017-1000405
https://bugzilla.redhat.com/show_bug.cgi?id=1516514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000405
https://linux.oracle.com/cve/CVE-2017-1000405.html
https://linux.oracle.com/errata/ELSA-2017-3651.html
https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0
https://source.android.com/security/bulletin/pixel/2018-02-01
https://ubuntu.com/security/notices/USN-3507-1
https://ubuntu.com/security/notices/USN-3507-2
https://ubuntu.com/security/notices/USN-3508-1
https://ubuntu.com/security/notices/USN-3508-2
https://ubuntu.com/security/notices/USN-3509-1
https://ubuntu.com/security/notices/USN-3509-2
https://ubuntu.com/security/notices/USN-3510-1
https://ubuntu.com/security/notices/USN-3510-2
https://ubuntu.com/security/notices/USN-3511-1
https://www.exploit-db.com/exploits/43199/
| @@ -748,7 +748,7 @@ hide: | kernel-headers | CVE-2017-15128 | MEDIUM | 3.10.0-1062.7.1.el7 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1e3921471354244f70fe268586ff94a97a6dd4df
http://post-office.corp.redhat.com/archives/rhkernel-list/2017-October/msg09574.html
https://access.redhat.com/security/cve/CVE-2017-15128
https://bugzilla.redhat.com/show_bug.cgi?id=1525222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15128
https://github.com/torvalds/linux/commit/1e3921471354244f70fe268586ff94a97a6dd4df
https://linux.oracle.com/cve/CVE-2017-15128.html
https://linux.oracle.com/errata/ELSA-2019-4850.html
https://marc.info/?l=linux-mm&m=150819356125109
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.12
| | kernel-headers | CVE-2017-15129 | MEDIUM | 3.10.0-1062.7.1.el7 | 4.14.0-49.el7a |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=21b5944350052d2583e82dd59b19a9ba94a007f0
http://seclists.org/oss-sec/2018/q1/7
http://www.securityfocus.com/bid/102485
https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2019:1946
https://access.redhat.com/security/cve/CVE-2017-15129
https://bugzilla.redhat.com/show_bug.cgi?id=1531174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15129
https://git.kernel.org/linus/21b5944350052d2583e82dd59b19a9ba94a007f0
https://github.com/torvalds/linux/commit/21b5944350052d2583e82dd59b19a9ba94a007f0
https://linux.oracle.com/cve/CVE-2017-15129.html
https://linux.oracle.com/errata/ELSA-2018-4108.html
https://marc.info/?l=linux-netdev&m=151370451121029&w=2
https://marc.info/?t=151370468900001&r=1&w=2
https://ubuntu.com/security/notices/USN-3617-1
https://ubuntu.com/security/notices/USN-3617-2
https://ubuntu.com/security/notices/USN-3617-3
https://ubuntu.com/security/notices/USN-3619-1
https://ubuntu.com/security/notices/USN-3619-2
https://ubuntu.com/security/notices/USN-3632-1
https://usn.ubuntu.com/3617-1/
https://usn.ubuntu.com/3617-2/
https://usn.ubuntu.com/3617-3/
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3632-1/
https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.11
| | kernel-headers | CVE-2017-15265 | MEDIUM | 3.10.0-1062.7.1.el7 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
http://mailman.alsa-project.org/pipermail/alsa-devel/2017-October/126292.html
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
http://www.openwall.com/lists/oss-security/2017/10/11/3
http://www.securityfocus.com/bid/101288
http://www.securitytracker.com/id/1039561
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:3822
https://access.redhat.com/errata/RHSA-2018:3823
https://access.redhat.com/security/cve/CVE-2017-15265
https://bugzilla.suse.com/show_bug.cgi?id=1062520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15265
https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://linux.oracle.com/cve/CVE-2017-15265.html
https://linux.oracle.com/errata/ELSA-2018-2390.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://source.android.com/security/bulletin/2018-02-01
https://ubuntu.com/security/notices/USN-3485-1
https://ubuntu.com/security/notices/USN-3485-2
https://ubuntu.com/security/notices/USN-3485-3
https://ubuntu.com/security/notices/USN-3487-1
https://ubuntu.com/security/notices/USN-3698-1
https://ubuntu.com/security/notices/USN-3698-2
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| -| kernel-headers | CVE-2017-15299 | MEDIUM | 3.10.0-1062.7.1.el7 | |
Expand...https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/security/cve/CVE-2017-15299
https://bugzilla.redhat.com/show_bug.cgi?id=1498016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15299
https://linux.oracle.com/cve/CVE-2017-15299.html
https://linux.oracle.com/errata/ELSA-2018-4110.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://marc.info/?t=150654188100001&r=1&w=2
https://marc.info/?t=150783958600011&r=1&w=2
https://ubuntu.com/security/notices/USN-3485-1
https://ubuntu.com/security/notices/USN-3485-2
https://ubuntu.com/security/notices/USN-3485-3
https://ubuntu.com/security/notices/USN-3507-1
https://ubuntu.com/security/notices/USN-3507-2
https://ubuntu.com/security/notices/USN-3798-1
https://ubuntu.com/security/notices/USN-3798-2
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html
| +| kernel-headers | CVE-2017-15299 | MEDIUM | 3.10.0-1062.7.1.el7 | 4.14.0-49.el7a |
Expand...https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/security/cve/CVE-2017-15299
https://bugzilla.redhat.com/show_bug.cgi?id=1498016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15299
https://linux.oracle.com/cve/CVE-2017-15299.html
https://linux.oracle.com/errata/ELSA-2018-4110.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
https://marc.info/?t=150654188100001&r=1&w=2
https://marc.info/?t=150783958600011&r=1&w=2
https://ubuntu.com/security/notices/USN-3485-1
https://ubuntu.com/security/notices/USN-3485-2
https://ubuntu.com/security/notices/USN-3485-3
https://ubuntu.com/security/notices/USN-3507-1
https://ubuntu.com/security/notices/USN-3507-2
https://ubuntu.com/security/notices/USN-3798-1
https://ubuntu.com/security/notices/USN-3798-2
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg1499828.html
| | kernel-headers | CVE-2017-15306 | MEDIUM | 3.10.0-1062.7.1.el7 | 4.14.0-49.el7a |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0
http://openwall.com/lists/oss-security/2017/11/06/6
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
http://www.securityfocus.com/bid/101693
https://access.redhat.com/security/cve/CVE-2017-15306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15306
https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0
https://ubuntu.com/security/notices/USN-3507-1
https://ubuntu.com/security/notices/USN-3507-2
| | kernel-headers | CVE-2017-16528 | MEDIUM | 3.10.0-1062.7.1.el7 | |
Expand...https://access.redhat.com/security/cve/CVE-2017-16528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16528
https://github.com/torvalds/linux/commit/fc27fe7e8deef2f37cba3f2be2d52b6ca5eb9d57
https://groups.google.com/d/msg/syzkaller/kuZzDHGkQu8/5du20rZEAAAJ
https://linux.oracle.com/cve/CVE-2017-16528.html
https://linux.oracle.com/errata/ELSA-2020-5866.html
https://ubuntu.com/security/notices/USN-3619-1
https://ubuntu.com/security/notices/USN-3619-2
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
| | kernel-headers | CVE-2017-16648 | MEDIUM | 3.10.0-1062.7.1.el7 | 4.14.0-115.el7a |
Expand...http://www.securityfocus.com/bid/101758
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/security/cve/CVE-2017-16648
https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ
https://patchwork.kernel.org/patch/10046189/
| @@ -1064,7 +1064,7 @@ hide: | kernel-headers | CVE-2017-1000365 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://www.debian.org/security/2017/dsa-3927
http://www.debian.org/security/2017/dsa-3945
http://www.securityfocus.com/bid/99156
https://access.redhat.com/security/cve/CVE-2017-1000365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000365
https://linux.oracle.com/cve/CVE-2017-1000365.html
https://linux.oracle.com/errata/ELSA-2017-3622.html
https://patchwork.kernel.org/patch/9803203/
https://ubuntu.com/security/notices/USN-3377-1
https://ubuntu.com/security/notices/USN-3377-2
https://ubuntu.com/security/notices/USN-3378-1
https://ubuntu.com/security/notices/USN-3378-2
https://ubuntu.com/security/notices/USN-3381-1
https://ubuntu.com/security/notices/USN-3381-2
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
| | kernel-headers | CVE-2017-1000371 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://cybersecurity.upv.es/attacks/offset2lib/offset2lib.html
http://www.debian.org/security/2017/dsa-3981
http://www.securityfocus.com/bid/99131
https://access.redhat.com/security/cve/CVE-2017-1000371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000371
https://linux.oracle.com/cve/CVE-2017-1000371.html
https://linux.oracle.com/errata/ELSA-2020-1524.html
https://www.exploit-db.com/exploits/42273/
https://www.exploit-db.com/exploits/42276/
https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
| | kernel-headers | CVE-2017-10810 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=385aee965b4e4c36551c362a334378d2985b722a
http://www.debian.org/security/2017/dsa-3927
http://www.securityfocus.com/bid/99433
https://access.redhat.com/security/cve/CVE-2017-10810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10810
https://github.com/torvalds/linux/commit/385aee965b4e4c36551c362a334378d2985b722a
https://lkml.org/lkml/2017/4/6/668
https://ubuntu.com/security/notices/USN-3377-1
https://ubuntu.com/security/notices/USN-3377-2
https://ubuntu.com/security/notices/USN-3378-1
https://ubuntu.com/security/notices/USN-3378-2
| -| kernel-headers | CVE-2017-11473 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://www.securityfocus.com/bid/100010
https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/security/cve/CVE-2017-11473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11473
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4
https://linux.oracle.com/cve/CVE-2017-11473.html
https://linux.oracle.com/errata/ELSA-2017-3637.html
https://source.android.com/security/bulletin/pixel/2018-01-01
https://ubuntu.com/security/notices/USN-3754-1
https://usn.ubuntu.com/3754-1/
| +| kernel-headers | CVE-2017-11473 | LOW | 3.10.0-1062.7.1.el7 | 4.14.0-49.el7a |
Expand...http://www.securityfocus.com/bid/100010
https://access.redhat.com/errata/RHSA-2018:0654
https://access.redhat.com/security/cve/CVE-2017-11473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11473
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4
https://linux.oracle.com/cve/CVE-2017-11473.html
https://linux.oracle.com/errata/ELSA-2017-3637.html
https://source.android.com/security/bulletin/pixel/2018-01-01
https://ubuntu.com/security/notices/USN-3754-1
https://usn.ubuntu.com/3754-1/
| | kernel-headers | CVE-2017-12153 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://seclists.org/oss-sec/2017/q3/437
http://www.debian.org/security/2017/dsa-3981
http://www.securityfocus.com/bid/100855
https://access.redhat.com/security/cve/CVE-2017-12153
https://bugzilla.novell.com/show_bug.cgi?id=1058410
https://bugzilla.redhat.com/show_bug.cgi?id=1491046
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12153
https://git.kernel.org/pub/scm/linux/kernel/git/jberg/mac80211.git/commit/?id=e785fa0a164aa11001cba931367c7f94ffaff888
https://linux.oracle.com/cve/CVE-2017-12153.html
https://linux.oracle.com/errata/ELSA-2019-4531.html
https://marc.info/?l=linux-wireless&m=150525493517953&w=2
https://marc.info/?t=150525503100001&r=1&w=2
https://ubuntu.com/security/notices/USN-3469-1
https://ubuntu.com/security/notices/USN-3469-2
https://ubuntu.com/security/notices/USN-3487-1
https://ubuntu.com/security/notices/USN-3583-1
https://ubuntu.com/security/notices/USN-3583-2
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
| | kernel-headers | CVE-2017-12762 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://seclists.org/oss-sec/2017/q3/274
http://www.openwall.com/lists/oss-security/2020/02/11/1
http://www.openwall.com/lists/oss-security/2020/02/11/2
http://www.openwall.com/lists/oss-security/2020/02/14/4
http://www.securityfocus.com/bid/100251
https://access.redhat.com/security/cve/CVE-2017-12762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12762
https://patchwork.kernel.org/patch/9880041/
https://ubuntu.com/security/notices/USN-3420-1
https://ubuntu.com/security/notices/USN-3420-2
https://ubuntu.com/security/notices/USN-3620-1
https://ubuntu.com/security/notices/USN-3620-2
https://usn.ubuntu.com/3620-1/
https://usn.ubuntu.com/3620-2/
| | kernel-headers | CVE-2017-14140 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197e7e521384a23b9e585178f3f11c9fa08274b9
http://www.debian.org/security/2017/dsa-3981
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9
http://www.securityfocus.com/bid/100876
https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/security/cve/CVE-2017-14140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14140
https://github.com/torvalds/linux/commit/197e7e521384a23b9e585178f3f11c9fa08274b9
https://linux.oracle.com/cve/CVE-2017-14140.html
https://linux.oracle.com/errata/ELSA-2018-4025.html
https://source.android.com/security/bulletin/pixel/2018-01-01
https://ubuntu.com/security/notices/USN-3444-1
https://ubuntu.com/security/notices/USN-3444-2
https://ubuntu.com/security/notices/USN-3583-1
https://ubuntu.com/security/notices/USN-3583-2
https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/
| @@ -1181,7 +1181,7 @@ hide: | kernel-headers | CVE-2020-11608 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://access.redhat.com/security/cve/CVE-2020-11608
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11608
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=998912346c0da53a6dbb71fab3a138586b596b30
https://git.kernel.org/linus/998912346c0da53a6dbb71fab3a138586b596b30
https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
https://linux.oracle.com/cve/CVE-2020-11608.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2020-11608
https://security.netapp.com/advisory/ntap-20200430-0004/
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4364-1
https://ubuntu.com/security/notices/USN-4368-1
https://ubuntu.com/security/notices/USN-4369-1
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4364-1/
https://usn.ubuntu.com/4368-1/
https://usn.ubuntu.com/4369-1/
https://www.debian.org/security/2020/dsa-4698
| | kernel-headers | CVE-2020-11609 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://access.redhat.com/security/cve/CVE-2020-11609
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11609
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=485b06aadb933190f4bc44e006076bc27a23f205
https://git.kernel.org/linus/485b06aadb933190f4bc44e006076bc27a23f205
https://github.com/torvalds/linux/commit/485b06aadb933190f4bc44e006076bc27a23f205
https://linux.oracle.com/cve/CVE-2020-11609.html
https://linux.oracle.com/errata/ELSA-2020-5715.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://nvd.nist.gov/vuln/detail/CVE-2020-11609
https://security.netapp.com/advisory/ntap-20200430-0004/
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4364-1
https://ubuntu.com/security/notices/USN-4368-1
https://ubuntu.com/security/notices/USN-4369-1
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4364-1/
https://usn.ubuntu.com/4368-1/
https://usn.ubuntu.com/4369-1/
https://www.debian.org/security/2020/dsa-4698
| | kernel-headers | CVE-2020-12652 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://access.redhat.com/security/cve/CVE-2020-12652
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12652
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=28d76df18f0ad5bcf5fa48510b225f0ed262a99b
https://git.kernel.org/linus/28d76df18f0ad5bcf5fa48510b225f0ed262a99b (5.5-rc7)
https://github.com/torvalds/linux/commit/28d76df18f0ad5bcf5fa48510b225f0ed262a99b
https://linux.oracle.com/cve/CVE-2020-12652.html
https://linux.oracle.com/errata/ELSA-2021-9002.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://security.netapp.com/advisory/ntap-20200608-0001/
https://www.debian.org/security/2020/dsa-4698
| -| kernel-headers | CVE-2020-12655 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://access.redhat.com/security/cve/CVE-2020-12655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12655
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d0c7feaf87678371c2c09b3709400be416b2dc62
https://git.kernel.org/linus/d0c7feaf87678371c2c09b3709400be416b2dc62 (5.7-rc1)
https://github.com/torvalds/linux/commit/d0c7feaf87678371c2c09b3709400be416b2dc62
https://linux.oracle.com/cve/CVE-2020-12655.html
https://linux.oracle.com/errata/ELSA-2020-5756.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ2X3TM6RGRUS3KZAS26IJO5XGU7TBBR/
https://lore.kernel.org/linux-xfs/20200221153803.GP9506@magnolia/
https://nvd.nist.gov/vuln/detail/CVE-2020-12655
https://security.netapp.com/advisory/ntap-20200608-0001/
https://ubuntu.com/security/notices/USN-4465-1
https://ubuntu.com/security/notices/USN-4483-1
https://ubuntu.com/security/notices/USN-4485-1
https://ubuntu.com/security/notices/USN-5343-1
https://usn.ubuntu.com/4465-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
| +| kernel-headers | CVE-2020-12655 | LOW | 3.10.0-1062.7.1.el7 | 4.14.0-115.29.1.el7a |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://access.redhat.com/security/cve/CVE-2020-12655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12655
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d0c7feaf87678371c2c09b3709400be416b2dc62
https://git.kernel.org/linus/d0c7feaf87678371c2c09b3709400be416b2dc62 (5.7-rc1)
https://github.com/torvalds/linux/commit/d0c7feaf87678371c2c09b3709400be416b2dc62
https://linux.oracle.com/cve/CVE-2020-12655.html
https://linux.oracle.com/errata/ELSA-2020-5756.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZ2X3TM6RGRUS3KZAS26IJO5XGU7TBBR/
https://lore.kernel.org/linux-xfs/20200221153803.GP9506@magnolia/
https://nvd.nist.gov/vuln/detail/CVE-2020-12655
https://security.netapp.com/advisory/ntap-20200608-0001/
https://ubuntu.com/security/notices/USN-4465-1
https://ubuntu.com/security/notices/USN-4483-1
https://ubuntu.com/security/notices/USN-4485-1
https://ubuntu.com/security/notices/USN-5343-1
https://usn.ubuntu.com/4465-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
| | kernel-headers | CVE-2020-12656 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
https://access.redhat.com/security/cve/CVE-2020-12656
https://bugzilla.kernel.org/show_bug.cgi?id=206651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12656
https://nvd.nist.gov/vuln/detail/CVE-2020-12656
https://ubuntu.com/security/notices/USN-4483-1
https://ubuntu.com/security/notices/USN-4485-1
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
| | kernel-headers | CVE-2020-14304 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| | kernel-headers | CVE-2020-14390 | LOW | 3.10.0-1062.7.1.el7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
https://access.redhat.com/security/cve/CVE-2020-14390
https://bugzilla.redhat.com/show_bug.cgi?id=1876788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390
https://git.kernel.org/linus/50145474f6ef4a9c19205b173da6264a644c7489
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50145474f6ef4a9c19205b173da6264a644c7489
https://linux.oracle.com/cve/CVE-2020-14390.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14390
https://seclists.org/oss-sec/2020/q3/174
https://ubuntu.com/security/notices/USN-4657-1
https://ubuntu.com/security/notices/USN-4658-1
https://ubuntu.com/security/notices/USN-4660-1
https://ubuntu.com/security/notices/USN-4912-1
https://www.openwall.com/lists/oss-security/2020/09/15/2
|