Commit released Helm Chart and docs for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2021-12-17 11:25:46 +00:00
parent 1b7cba916c
commit 758e45a30e
47 changed files with 685 additions and 13 deletions

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="domoticz-0.0.4"></a>
### [domoticz-0.0.4](https://github.com/truecharts/apps/compare/domoticz-0.0.3...domoticz-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="domoticz-0.0.3"></a>
### [domoticz-0.0.3](https://github.com/truecharts/apps/compare/domoticz-0.0.2...domoticz-0.0.3) (2021-12-14)

View File

@ -22,8 +22,12 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.comm1.enabled | bool | `true` | |
| service.comm1.ports.comm1.enabled | bool | `true` | |
| service.comm1.ports.comm1.port | int | `6144` | |
| service.comm1.ports.comm1.targetPort | int | `6144` | |
| service.comm2.enabled | bool | `true` | |
| service.comm2.ports.comm2.enabled | bool | `true` | |
| service.comm2.ports.comm2.port | int | `1443` | |
| service.comm2.ports.comm2.targetPort | int | `1443` | |
| service.main.ports.main.port | int | `10144` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="emulatorjs-0.0.4"></a>
### [emulatorjs-0.0.4](https://github.com/truecharts/apps/compare/emulatorjs-0.0.3...emulatorjs-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="emulatorjs-0.0.3"></a>
### [emulatorjs-0.0.3](https://github.com/truecharts/apps/compare/emulatorjs-0.0.2...emulatorjs-0.0.3) (2021-12-14)

View File

@ -21,8 +21,12 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.front.enabled | bool | `true` | |
| service.front.ports.front.enabled | bool | `true` | |
| service.front.ports.front.port | int | `10124` | |
| service.front.ports.front.targetPort | int | `80` | |
| service.ipfs.enabled | bool | `true` | |
| service.ipfs.ports.ipfs.enabled | bool | `true` | |
| service.ipfs.ports.ipfs.port | int | `10138` | |
| service.ipfs.ports.ipfs.targetPort | int | `4001` | |
| service.main.ports.main.port | int | `10130` | |

View File

@ -80,3 +80,11 @@ hide:
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="foldingathome-0.0.4"></a>
### [foldingathome-0.0.4](https://github.com/truecharts/apps/compare/foldingathome-0.0.3...foldingathome-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="foldingathome-0.0.3"></a>
### [foldingathome-0.0.3](https://github.com/truecharts/apps/compare/foldingathome-0.0.2...foldingathome-0.0.3) (2021-12-14)

View File

@ -21,6 +21,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.control.enabled | bool | `true` | |
| service.control.ports.control.enabled | bool | `true` | |
| service.control.ports.control.port | int | `36330` | |
| service.control.ports.control.targetPort | int | `36330` | |
| service.main.ports.main.port | int | `7396` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="habridge-0.0.4"></a>
### [habridge-0.0.4](https://github.com/truecharts/apps/compare/habridge-0.0.3...habridge-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="habridge-0.0.3"></a>
### [habridge-0.0.3](https://github.com/truecharts/apps/compare/habridge-0.0.2...habridge-0.0.3) (2021-12-14)

View File

@ -22,6 +22,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsUser | int | `0` | |
| secret.SEC_KEY | string | `""` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.comm.enabled | bool | `true` | |
| service.comm.ports.comm.enabled | bool | `true` | |
| service.comm.ports.comm.port | int | `50000` | |
| service.comm.ports.comm.targetPort | int | `50000` | |
| service.main.ports.main.port | int | `10146` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="ipfs-0.0.4"></a>
### [ipfs-0.0.4](https://github.com/truecharts/apps/compare/ipfs-0.0.3...ipfs-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="ipfs-0.0.3"></a>
### [ipfs-0.0.3](https://github.com/truecharts/apps/compare/ipfs-0.0.2...ipfs-0.0.3) (2021-12-14)

View File

@ -22,12 +22,18 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.api.enabled | bool | `true` | |
| service.api.ports.api.enabled | bool | `true` | |
| service.api.ports.api.port | int | `5001` | |
| service.api.ports.api.targetPort | int | `5001` | |
| service.gateway.enabled | bool | `true` | |
| service.gateway.ports.gateway.enabled | bool | `true` | |
| service.gateway.ports.gateway.port | int | `10147` | |
| service.gateway.ports.gateway.targetPort | int | `8080` | |
| service.main.ports.main.port | int | `10125` | |
| service.main.ports.main.targetPort | int | `80` | |
| service.peer.enabled | bool | `true` | |
| service.peer.ports.peer.enabled | bool | `true` | |
| service.peer.ports.peer.port | int | `4001` | |
| service.peer.ports.peer.targetPort | int | `4001` | |

View File

@ -92,6 +92,14 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="kodi-headless-0.0.4"></a>
### [kodi-headless-0.0.4](https://github.com/truecharts/apps/compare/kodi-headless-0.0.3...kodi-headless-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="kodi-headless-0.0.3"></a>
### [kodi-headless-0.0.3](https://github.com/truecharts/apps/compare/kodi-headless-0.0.2...kodi-headless-0.0.3) (2021-12-14)

View File

@ -21,11 +21,15 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.esall.enabled | bool | `true` | |
| service.esall.ports.esall.enabled | bool | `true` | |
| service.esall.ports.esall.port | int | `9777` | |
| service.esall.ports.esall.protocol | string | `"UDP"` | |
| service.esall.ports.esall.targetPort | int | `9777` | |
| service.main.ports.main.port | int | `10148` | |
| service.main.ports.main.targetPort | int | `8080` | |
| service.websocket.enabled | bool | `true` | |
| service.websocket.ports.websocket.enabled | bool | `true` | |
| service.websocket.ports.websocket.port | int | `10152` | |
| service.websocket.ports.websocket.targetPort | int | `9090` | |

View File

@ -388,7 +388,7 @@ hide:
| libsasl2-modules | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsasl2-modules-db | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsmartcols1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103367">http://www.securityfocus.com/bid/103367</a><br><a href="https://bugs.debian.org/892179">https://bugs.debian.org/892179</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738</a><br><a href="https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55">https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55</a><br><a href="https://github.com/karelzak/util-linux/issues/539">https://github.com/karelzak/util-linux/issues/539</a><br><a href="https://ubuntu.com/security/notices/USN-4512-1">https://ubuntu.com/security/notices/USN-4512-1</a><br><a href="https://usn.ubuntu.com/4512-1/">https://usn.ubuntu.com/4512-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4134">https://www.debian.org/security/2018/dsa-4134</a><br></details> |
| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libsmbclient | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| libsmbclient | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| libsmbclient | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -398,7 +398,7 @@ hide:
| libsmbclient | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| libsmbclient | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| libsmbclient | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libsmbclient | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| libsmbclient | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| libsmbclient | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |
@ -452,7 +452,7 @@ hide:
| libudev1 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libuuid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103367">http://www.securityfocus.com/bid/103367</a><br><a href="https://bugs.debian.org/892179">https://bugs.debian.org/892179</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738</a><br><a href="https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55">https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55</a><br><a href="https://github.com/karelzak/util-linux/issues/539">https://github.com/karelzak/util-linux/issues/539</a><br><a href="https://ubuntu.com/security/notices/USN-4512-1">https://ubuntu.com/security/notices/USN-4512-1</a><br><a href="https://usn.ubuntu.com/4512-1/">https://usn.ubuntu.com/4512-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4134">https://www.debian.org/security/2018/dsa-4134</a><br></details> |
| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libwbclient0 | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| libwbclient0 | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| libwbclient0 | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -462,7 +462,7 @@ hide:
| libwbclient0 | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| libwbclient0 | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| libwbclient0 | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libwbclient0 | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| libwbclient0 | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| libwbclient0 | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |
@ -551,7 +551,7 @@ hide:
| perl-base | CVE-2020-10543 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-10878 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-12723 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| samba-libs | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| samba-libs | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| samba-libs | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -561,7 +561,7 @@ hide:
| samba-libs | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| samba-libs | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| samba-libs | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| samba-libs | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| samba-libs | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| samba-libs | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="minisatip-0.0.4"></a>
### [minisatip-0.0.4](https://github.com/truecharts/apps/compare/minisatip-0.0.3...minisatip-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="minisatip-0.0.3"></a>
### [minisatip-0.0.3](https://github.com/truecharts/apps/compare/minisatip-0.0.2...minisatip-0.0.3) (2021-12-14)

View File

@ -21,11 +21,15 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.discovery.enabled | bool | `true` | |
| service.discovery.ports.discovery.enabled | bool | `true` | |
| service.discovery.ports.discovery.port | int | `1900` | |
| service.discovery.ports.discovery.protocol | string | `"UDP"` | |
| service.discovery.ports.discovery.targetPort | int | `1900` | |
| service.main.ports.main.port | int | `8875` | |
| service.main.ports.main.targetPort | int | `8875` | |
| service.rtsp.enabled | bool | `true` | |
| service.rtsp.ports.rtsp.enabled | bool | `true` | |
| service.rtsp.ports.rtsp.port | int | `554` | |
| service.rtsp.ports.rtsp.targetPort | int | `554` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="pydio-cells-0.0.4"></a>
### [pydio-cells-0.0.4](https://github.com/truecharts/apps/compare/pydio-cells-0.0.3...pydio-cells-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="pydio-cells-0.0.3"></a>
### [pydio-cells-0.0.3](https://github.com/truecharts/apps/compare/pydio-cells-0.0.2...pydio-cells-0.0.3) (2021-12-14)

View File

@ -22,6 +22,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.gprc.enabled | bool | `true` | |
| service.gprc.ports.gprc.enabled | bool | `true` | |
| service.gprc.ports.gprc.port | int | `33060` | |
| service.gprc.ports.gprc.targetPort | int | `33060` | |
| service.main.ports.main.port | int | `10150` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="quassel-core-0.0.4"></a>
### [quassel-core-0.0.4](https://github.com/truecharts/apps/compare/quassel-core-0.0.3...quassel-core-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="quassel-core-0.0.3"></a>
### [quassel-core-0.0.3](https://github.com/truecharts/apps/compare/quassel-core-0.0.2...quassel-core-0.0.3) (2021-12-14)

View File

@ -33,6 +33,8 @@ You will, however, be able to use all values referenced in the common chart here
| postgresql.postgresqlUsername | string | `"quassel-core"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.ident.enabled | bool | `true` | |
| service.ident.ports.ident.enabled | bool | `true` | |
| service.ident.ports.ident.port | int | `10113` | |
| service.ident.ports.ident.targetPort | int | `10113` | |
| service.main.ports.main.port | int | `4242` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="syslog-ng-0.0.4"></a>
### [syslog-ng-0.0.4](https://github.com/truecharts/apps/compare/syslog-ng-0.0.3...syslog-ng-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="syslog-ng-0.0.3"></a>
### [syslog-ng-0.0.3](https://github.com/truecharts/apps/compare/syslog-ng-0.0.2...syslog-ng-0.0.3) (2021-12-14)

View File

@ -24,8 +24,12 @@ You will, however, be able to use all values referenced in the common chart here
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `6601` | |
| service.main.ports.main.targetPort | int | `6601` | |
| service.syslog-tls.enabled | bool | `true` | |
| service.syslog-tls.ports.syslog-tls.enabled | bool | `true` | |
| service.syslog-tls.ports.syslog-tls.port | int | `6514` | |
| service.syslog-tls.ports.syslog-tls.targetPort | int | `6514` | |
| service.syslog-udp.enabled | bool | `true` | |
| service.syslog-udp.ports.syslog-udp.enabled | bool | `true` | |
| service.syslog-udp.ports.syslog-udp.port | int | `5514` | |
| service.syslog-udp.ports.syslog-udp.protocol | string | `"UDP"` | |
| service.syslog-udp.ports.syslog-udp.targetPort | int | `5514` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="domoticz-0.0.4"></a>
### [domoticz-0.0.4](https://github.com/truecharts/apps/compare/domoticz-0.0.3...domoticz-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="domoticz-0.0.3"></a>
### [domoticz-0.0.3](https://github.com/truecharts/apps/compare/domoticz-0.0.2...domoticz-0.0.3) (2021-12-14)

View File

@ -22,8 +22,12 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.comm1.enabled | bool | `true` | |
| service.comm1.ports.comm1.enabled | bool | `true` | |
| service.comm1.ports.comm1.port | int | `6144` | |
| service.comm1.ports.comm1.targetPort | int | `6144` | |
| service.comm2.enabled | bool | `true` | |
| service.comm2.ports.comm2.enabled | bool | `true` | |
| service.comm2.ports.comm2.port | int | `1443` | |
| service.comm2.ports.comm2.targetPort | int | `1443` | |
| service.main.ports.main.port | int | `10144` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="emulatorjs-0.0.4"></a>
### [emulatorjs-0.0.4](https://github.com/truecharts/apps/compare/emulatorjs-0.0.3...emulatorjs-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="emulatorjs-0.0.3"></a>
### [emulatorjs-0.0.3](https://github.com/truecharts/apps/compare/emulatorjs-0.0.2...emulatorjs-0.0.3) (2021-12-14)

View File

@ -21,8 +21,12 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.front.enabled | bool | `true` | |
| service.front.ports.front.enabled | bool | `true` | |
| service.front.ports.front.port | int | `10124` | |
| service.front.ports.front.targetPort | int | `80` | |
| service.ipfs.enabled | bool | `true` | |
| service.ipfs.ports.ipfs.enabled | bool | `true` | |
| service.ipfs.ports.ipfs.port | int | `10138` | |
| service.ipfs.ports.ipfs.targetPort | int | `4001` | |
| service.main.ports.main.port | int | `10130` | |

View File

@ -80,3 +80,11 @@ hide:
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="foldingathome-0.0.4"></a>
### [foldingathome-0.0.4](https://github.com/truecharts/apps/compare/foldingathome-0.0.3...foldingathome-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="foldingathome-0.0.3"></a>
### [foldingathome-0.0.3](https://github.com/truecharts/apps/compare/foldingathome-0.0.2...foldingathome-0.0.3) (2021-12-14)

View File

@ -21,6 +21,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.control.enabled | bool | `true` | |
| service.control.ports.control.enabled | bool | `true` | |
| service.control.ports.control.port | int | `36330` | |
| service.control.ports.control.targetPort | int | `36330` | |
| service.main.ports.main.port | int | `7396` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="habridge-0.0.4"></a>
### [habridge-0.0.4](https://github.com/truecharts/apps/compare/habridge-0.0.3...habridge-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="habridge-0.0.3"></a>
### [habridge-0.0.3](https://github.com/truecharts/apps/compare/habridge-0.0.2...habridge-0.0.3) (2021-12-14)

View File

@ -22,6 +22,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsUser | int | `0` | |
| secret.SEC_KEY | string | `""` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.comm.enabled | bool | `true` | |
| service.comm.ports.comm.enabled | bool | `true` | |
| service.comm.ports.comm.port | int | `50000` | |
| service.comm.ports.comm.targetPort | int | `50000` | |
| service.main.ports.main.port | int | `10146` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="ipfs-0.0.4"></a>
### [ipfs-0.0.4](https://github.com/truecharts/apps/compare/ipfs-0.0.3...ipfs-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="ipfs-0.0.3"></a>
### [ipfs-0.0.3](https://github.com/truecharts/apps/compare/ipfs-0.0.2...ipfs-0.0.3) (2021-12-14)

View File

@ -22,12 +22,18 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.api.enabled | bool | `true` | |
| service.api.ports.api.enabled | bool | `true` | |
| service.api.ports.api.port | int | `5001` | |
| service.api.ports.api.targetPort | int | `5001` | |
| service.gateway.enabled | bool | `true` | |
| service.gateway.ports.gateway.enabled | bool | `true` | |
| service.gateway.ports.gateway.port | int | `10147` | |
| service.gateway.ports.gateway.targetPort | int | `8080` | |
| service.main.ports.main.port | int | `10125` | |
| service.main.ports.main.targetPort | int | `80` | |
| service.peer.enabled | bool | `true` | |
| service.peer.ports.peer.enabled | bool | `true` | |
| service.peer.ports.peer.port | int | `4001` | |
| service.peer.ports.peer.targetPort | int | `4001` | |

View File

@ -92,6 +92,14 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="kodi-headless-0.0.4"></a>
### [kodi-headless-0.0.4](https://github.com/truecharts/apps/compare/kodi-headless-0.0.3...kodi-headless-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="kodi-headless-0.0.3"></a>
### [kodi-headless-0.0.3](https://github.com/truecharts/apps/compare/kodi-headless-0.0.2...kodi-headless-0.0.3) (2021-12-14)

View File

@ -21,11 +21,15 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.esall.enabled | bool | `true` | |
| service.esall.ports.esall.enabled | bool | `true` | |
| service.esall.ports.esall.port | int | `9777` | |
| service.esall.ports.esall.protocol | string | `"UDP"` | |
| service.esall.ports.esall.targetPort | int | `9777` | |
| service.main.ports.main.port | int | `10148` | |
| service.main.ports.main.targetPort | int | `8080` | |
| service.websocket.enabled | bool | `true` | |
| service.websocket.ports.websocket.enabled | bool | `true` | |
| service.websocket.ports.websocket.port | int | `10152` | |
| service.websocket.ports.websocket.targetPort | int | `9090` | |

View File

@ -388,7 +388,7 @@ hide:
| libsasl2-modules | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsasl2-modules-db | CVE-2019-19906 | MEDIUM | 2.1.27~101-g0780600+dfsg-3ubuntu2 | 2.1.27~101-g0780600+dfsg-3ubuntu2.1 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Jul/23">http://seclists.org/fulldisclosure/2020/Jul/23</a><br><a href="http://seclists.org/fulldisclosure/2020/Jul/24">http://seclists.org/fulldisclosure/2020/Jul/24</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906</a><br><a href="https://github.com/cyrusimap/cyrus-sasl/issues/587">https://github.com/cyrusimap/cyrus-sasl/issues/587</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19906.html">https://linux.oracle.com/cve/CVE-2019-19906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4497.html">https://linux.oracle.com/errata/ELSA-2020-4497.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html">https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/</a><br><a href="https://seclists.org/bugtraq/2019/Dec/42">https://seclists.org/bugtraq/2019/Dec/42</a><br><a href="https://support.apple.com/kb/HT211288">https://support.apple.com/kb/HT211288</a><br><a href="https://support.apple.com/kb/HT211289">https://support.apple.com/kb/HT211289</a><br><a href="https://ubuntu.com/security/notices/USN-4256-1">https://ubuntu.com/security/notices/USN-4256-1</a><br><a href="https://usn.ubuntu.com/4256-1/">https://usn.ubuntu.com/4256-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4591">https://www.debian.org/security/2019/dsa-4591</a><br><a href="https://www.openldap.org/its/index.cgi/Incoming?id=9123">https://www.openldap.org/its/index.cgi/Incoming?id=9123</a><br></details> |
| libsmartcols1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103367">http://www.securityfocus.com/bid/103367</a><br><a href="https://bugs.debian.org/892179">https://bugs.debian.org/892179</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738</a><br><a href="https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55">https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55</a><br><a href="https://github.com/karelzak/util-linux/issues/539">https://github.com/karelzak/util-linux/issues/539</a><br><a href="https://ubuntu.com/security/notices/USN-4512-1">https://ubuntu.com/security/notices/USN-4512-1</a><br><a href="https://usn.ubuntu.com/4512-1/">https://usn.ubuntu.com/4512-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4134">https://www.debian.org/security/2018/dsa-4134</a><br></details> |
| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libsmbclient | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libsmbclient | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| libsmbclient | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| libsmbclient | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -398,7 +398,7 @@ hide:
| libsmbclient | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| libsmbclient | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| libsmbclient | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libsmbclient | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libsmbclient | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| libsmbclient | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| libsmbclient | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |
@ -452,7 +452,7 @@ hide:
| libudev1 | CVE-2019-3844 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.38 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 237-3ubuntu10.33 | 237-3ubuntu10.49 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libuuid1 | CVE-2018-7738 | LOW | 2.31.1-0.4ubuntu3.4 | 2.31.1-0.4ubuntu3.7 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103367">http://www.securityfocus.com/bid/103367</a><br><a href="https://bugs.debian.org/892179">https://bugs.debian.org/892179</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7738</a><br><a href="https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55">https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55</a><br><a href="https://github.com/karelzak/util-linux/issues/539">https://github.com/karelzak/util-linux/issues/539</a><br><a href="https://ubuntu.com/security/notices/USN-4512-1">https://ubuntu.com/security/notices/USN-4512-1</a><br><a href="https://usn.ubuntu.com/4512-1/">https://usn.ubuntu.com/4512-1/</a><br><a href="https://www.debian.org/security/2018/dsa-4134">https://www.debian.org/security/2018/dsa-4134</a><br></details> |
| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libwbclient0 | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| libwbclient0 | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| libwbclient0 | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| libwbclient0 | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -462,7 +462,7 @@ hide:
| libwbclient0 | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| libwbclient0 | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| libwbclient0 | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libwbclient0 | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| libwbclient0 | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| libwbclient0 | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| libwbclient0 | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |
@ -551,7 +551,7 @@ hide:
| perl-base | CVE-2020-10543 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed">https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10543.html">https://linux.oracle.com/cve/CVE-2020-10543.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-10878 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8">https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8</a><br><a href="https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c">https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10878.html">https://linux.oracle.com/cve/CVE-2020-10878.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| perl-base | CVE-2020-12723 | LOW | 5.26.1-6ubuntu0.3 | 5.26.1-6ubuntu0.5 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723</a><br><a href="https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod">https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod</a><br><a href="https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3">https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3</a><br><a href="https://github.com/Perl/perl5/issues/16947">https://github.com/Perl/perl5/issues/16947</a><br><a href="https://github.com/Perl/perl5/issues/17743">https://github.com/Perl/perl5/issues/17743</a><br><a href="https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a">https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12723.html">https://linux.oracle.com/cve/CVE-2020-12723.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9238.html">https://linux.oracle.com/errata/ELSA-2021-9238.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod</a><br><a href="https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod">https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod</a><br><a href="https://security.gentoo.org/glsa/202006-03">https://security.gentoo.org/glsa/202006-03</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0001/">https://security.netapp.com/advisory/ntap-20200611-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4602-1">https://ubuntu.com/security/notices/USN-4602-1</a><br><a href="https://ubuntu.com/security/notices/USN-4602-2">https://ubuntu.com/security/notices/USN-4602-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| samba-libs | CVE-2016-2124 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124</a><br><a href="https://linux.oracle.com/cve/CVE-2016-2124.html">https://linux.oracle.com/cve/CVE-2016-2124.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2016-2124.html">https://www.samba.org/samba/security/CVE-2016-2124.html</a><br></details> |
| samba-libs | CVE-2020-10704 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.16 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4341-1">https://ubuntu.com/security/notices/USN-4341-1</a><br><a href="https://ubuntu.com/security/notices/USN-4341-2">https://ubuntu.com/security/notices/USN-4341-2</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10704.html">https://www.samba.org/samba/security/CVE-2020-10704.html</a><br></details> |
| samba-libs | CVE-2020-10730 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849489;">https://bugzilla.redhat.com/show_bug.cgi?id=1849489;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10730.html">https://linux.oracle.com/cve/CVE-2020-10730.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4568.html">https://linux.oracle.com/errata/ELSA-2020-4568.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.debian.org/security/2021/dsa-4884">https://www.debian.org/security/2021/dsa-4884</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10730.html">https://www.samba.org/samba/security/CVE-2020-10730.html</a><br></details> |
| samba-libs | CVE-2020-10745 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.17 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1849491;">https://bugzilla.redhat.com/show_bug.cgi?id=1849491;</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/</a><br><a href="https://security.gentoo.org/glsa/202007-15">https://security.gentoo.org/glsa/202007-15</a><br><a href="https://ubuntu.com/security/notices/USN-4409-1">https://ubuntu.com/security/notices/USN-4409-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-10745.html">https://www.samba.org/samba/security/CVE-2020-10745.html</a><br></details> |
@ -561,7 +561,7 @@ hide:
| samba-libs | CVE-2020-14323 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html">http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1891685">https://bugzilla.redhat.com/show_bug.cgi?id=1891685</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14323.html">https://linux.oracle.com/cve/CVE-2020-14323.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://security.netapp.com/advisory/ntap-20201103-0001/">https://security.netapp.com/advisory/ntap-20201103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14323.html">https://www.samba.org/samba/security/CVE-2020-14323.html</a><br></details> |
| samba-libs | CVE-2020-14383 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.21 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1892636">https://bugzilla.redhat.com/show_bug.cgi?id=1892636</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4611-1">https://ubuntu.com/security/notices/USN-4611-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2020-14383.html">https://www.samba.org/samba/security/CVE-2020-14383.html</a><br></details> |
| samba-libs | CVE-2020-1472 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.19 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html</a><br><a href="http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html">http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html</a><br><a href="http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html">http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html</a><br><a href="http://www.openwall.com/lists/oss-security/2020/09/17/2">http://www.openwall.com/lists/oss-security/2020/09/17/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472</a><br><a href="https://kb.cert.org/vuls/id/490028#Samba">https://kb.cert.org/vuls/id/490028#Samba</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1472.html">https://linux.oracle.com/cve/CVE-2020-1472.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1647.html">https://linux.oracle.com/errata/ELSA-2021-1647.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/</a><br><a href="https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472">https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472</a><br><a href="https://security.gentoo.org/glsa/202012-24">https://security.gentoo.org/glsa/202012-24</a><br><a href="https://ubuntu.com/security/notices/USN-4510-1">https://ubuntu.com/security/notices/USN-4510-1</a><br><a href="https://ubuntu.com/security/notices/USN-4510-2">https://ubuntu.com/security/notices/USN-4510-2</a><br><a href="https://usn.ubuntu.com/4510-1/">https://usn.ubuntu.com/4510-1/</a><br><a href="https://usn.ubuntu.com/4510-2/">https://usn.ubuntu.com/4510-2/</a><br><a href="https://usn.ubuntu.com/4559-1/">https://usn.ubuntu.com/4559-1/</a><br><a href="https://www.kb.cert.org/vuls/id/490028">https://www.kb.cert.org/vuls/id/490028</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-1472.html">https://www.samba.org/samba/security/CVE-2020-1472.html</a><br><a href="https://www.secura.com/pathtoimg.php?id=2055">https://www.secura.com/pathtoimg.php?id=2055</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_21">https://www.synology.com/security/advisory/Synology_SA_20_21</a><br></details> |
| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5082.html">https://linux.oracle.com/errata/ELSA-2021-5082.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| samba-libs | CVE-2020-25717 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717</a><br><a href="https://linux.oracle.com/cve/CVE-2020-25717.html">https://linux.oracle.com/cve/CVE-2020-25717.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5192.html">https://linux.oracle.com/errata/ELSA-2021-5192.html</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25717.html">https://www.samba.org/samba/security/CVE-2020-25717.html</a><br></details> |
| samba-libs | CVE-2020-25722 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.26 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br><a href="https://www.samba.org/samba/history/samba-4.13.14.html">https://www.samba.org/samba/history/samba-4.13.14.html</a><br><a href="https://www.samba.org/samba/security/CVE-2020-25722.html">https://www.samba.org/samba/security/CVE-2020-25722.html</a><br></details> |
| samba-libs | CVE-2021-20254 | MEDIUM | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.23 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1949442">https://bugzilla.redhat.com/show_bug.cgi?id=1949442</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20254.html">https://linux.oracle.com/cve/CVE-2021-20254.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4058.html">https://linux.oracle.com/errata/ELSA-2021-4058.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/</a><br><a href="https://security.gentoo.org/glsa/202105-22">https://security.gentoo.org/glsa/202105-22</a><br><a href="https://security.netapp.com/advisory/ntap-20210430-0001/">https://security.netapp.com/advisory/ntap-20210430-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4930-1">https://ubuntu.com/security/notices/USN-4930-1</a><br><a href="https://ubuntu.com/security/notices/USN-4931-1">https://ubuntu.com/security/notices/USN-4931-1</a><br><a href="https://www.samba.org/samba/security/CVE-2021-20254.html">https://www.samba.org/samba/security/CVE-2021-20254.html</a><br></details> |
| samba-libs | CVE-2019-14902 | LOW | 2:4.7.6+dfsg~ubuntu-0ubuntu2.14 | 2:4.7.6+dfsg~ubuntu-0ubuntu2.15 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/</a><br><a href="https://security.gentoo.org/glsa/202003-52">https://security.gentoo.org/glsa/202003-52</a><br><a href="https://security.netapp.com/advisory/ntap-20200122-0001/">https://security.netapp.com/advisory/ntap-20200122-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4244-1">https://ubuntu.com/security/notices/USN-4244-1</a><br><a href="https://usn.ubuntu.com/4244-1/">https://usn.ubuntu.com/4244-1/</a><br><a href="https://www.samba.org/samba/security/CVE-2019-14902.html">https://www.samba.org/samba/security/CVE-2019-14902.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_20_01">https://www.synology.com/security/advisory/Synology_SA_20_01</a><br></details> |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="minisatip-0.0.4"></a>
### [minisatip-0.0.4](https://github.com/truecharts/apps/compare/minisatip-0.0.3...minisatip-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="minisatip-0.0.3"></a>
### [minisatip-0.0.3](https://github.com/truecharts/apps/compare/minisatip-0.0.2...minisatip-0.0.3) (2021-12-14)

View File

@ -21,11 +21,15 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.discovery.enabled | bool | `true` | |
| service.discovery.ports.discovery.enabled | bool | `true` | |
| service.discovery.ports.discovery.port | int | `1900` | |
| service.discovery.ports.discovery.protocol | string | `"UDP"` | |
| service.discovery.ports.discovery.targetPort | int | `1900` | |
| service.main.ports.main.port | int | `8875` | |
| service.main.ports.main.targetPort | int | `8875` | |
| service.rtsp.enabled | bool | `true` | |
| service.rtsp.ports.rtsp.enabled | bool | `true` | |
| service.rtsp.ports.rtsp.port | int | `554` | |
| service.rtsp.ports.rtsp.targetPort | int | `554` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="pydio-cells-0.0.4"></a>
### [pydio-cells-0.0.4](https://github.com/truecharts/apps/compare/pydio-cells-0.0.3...pydio-cells-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="pydio-cells-0.0.3"></a>
### [pydio-cells-0.0.3](https://github.com/truecharts/apps/compare/pydio-cells-0.0.2...pydio-cells-0.0.3) (2021-12-14)

View File

@ -22,6 +22,8 @@ You will, however, be able to use all values referenced in the common chart here
| podSecurityContext.runAsGroup | int | `0` | |
| podSecurityContext.runAsUser | int | `0` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.gprc.enabled | bool | `true` | |
| service.gprc.ports.gprc.enabled | bool | `true` | |
| service.gprc.ports.gprc.port | int | `33060` | |
| service.gprc.ports.gprc.targetPort | int | `33060` | |
| service.main.ports.main.port | int | `10150` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="quassel-core-0.0.4"></a>
### [quassel-core-0.0.4](https://github.com/truecharts/apps/compare/quassel-core-0.0.3...quassel-core-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="quassel-core-0.0.3"></a>
### [quassel-core-0.0.3](https://github.com/truecharts/apps/compare/quassel-core-0.0.2...quassel-core-0.0.3) (2021-12-14)

View File

@ -33,6 +33,8 @@ You will, however, be able to use all values referenced in the common chart here
| postgresql.postgresqlUsername | string | `"quassel-core"` | |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| securityContext.runAsNonRoot | bool | `false` | |
| service.ident.enabled | bool | `true` | |
| service.ident.ports.ident.enabled | bool | `true` | |
| service.ident.ports.ident.port | int | `10113` | |
| service.ident.ports.ident.targetPort | int | `10113` | |
| service.main.ports.main.port | int | `4242` | |

View File

@ -1,6 +1,19 @@
# Changelog<br>
<a name="syslog-ng-0.0.4"></a>
### [syslog-ng-0.0.4](https://github.com/truecharts/apps/compare/syslog-ng-0.0.3...syslog-ng-0.0.4) (2021-12-17)
#### Chore
* App-Icon Organization ([#1539](https://github.com/truecharts/apps/issues/1539))
#### Fix
* enable secondary services on some new apps ([#1548](https://github.com/truecharts/apps/issues/1548))
<a name="syslog-ng-0.0.3"></a>
### [syslog-ng-0.0.3](https://github.com/truecharts/apps/compare/syslog-ng-0.0.2...syslog-ng-0.0.3) (2021-12-14)

View File

@ -24,8 +24,12 @@ You will, however, be able to use all values referenced in the common chart here
| securityContext.runAsNonRoot | bool | `false` | |
| service.main.ports.main.port | int | `6601` | |
| service.main.ports.main.targetPort | int | `6601` | |
| service.syslog-tls.enabled | bool | `true` | |
| service.syslog-tls.ports.syslog-tls.enabled | bool | `true` | |
| service.syslog-tls.ports.syslog-tls.port | int | `6514` | |
| service.syslog-tls.ports.syslog-tls.targetPort | int | `6514` | |
| service.syslog-udp.enabled | bool | `true` | |
| service.syslog-udp.ports.syslog-udp.enabled | bool | `true` | |
| service.syslog-udp.ports.syslog-udp.port | int | `5514` | |
| service.syslog-udp.ports.syslog-udp.protocol | string | `"UDP"` | |
| service.syslog-udp.ports.syslog-udp.targetPort | int | `5514` | |

View File

@ -3848,6 +3848,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/dokuwiki-0.0.1/dokuwiki-0.0.1.tgz
version: 0.0.1
domoticz:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 2021.1.202
created: "2021-12-17T11:25:45.189387292Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Domoticz is a Home Automation System that lets you monitor and configure
various devices like Lights, Switches and much more.
digest: 44c4d4c44c8a49dd7e8ab7e2717ac64ca1e7fb3888a739b4e21209d23dcf8189
home: https://github.com/truecharts/apps/tree/master/charts/stable/domoticz
icon: https://truecharts.org/_static/img/appicons/domoticz-icon.png
keywords:
- domoticz
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: domoticz
sources:
- https://hub.docker.com/r/linuxserver/domoticz
type: application
urls:
- https://github.com/truecharts/apps/releases/download/domoticz-0.0.4/domoticz-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -4400,6 +4431,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/embystat-0.0.1/embystat-0.0.1.tgz
version: 0.0.1
emulatorjs:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 1.4.2
created: "2021-12-17T11:25:45.307693222Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Emulatorjs - In browser web based emulation portable to nearly any
device for many retro consoles.
digest: a9e7d888181680e117a9e7750f6b122599cfcaaf71d1c327751f21c21f6417ce
home: https://github.com/truecharts/apps/tree/master/charts/stable/emulatorjs
icon: https://truecharts.org/_static/img/appicons/emulatorjs-icon.png
keywords:
- emulatorjs
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: emulatorjs
sources:
- https://hub.docker.com/r/linuxserver/emulatorjs
type: application
urls:
- https://github.com/truecharts/apps/releases/download/emulatorjs-0.0.4/emulatorjs-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -5654,6 +5716,38 @@ entries:
- https://github.com/truecharts/apps/releases/download/focalboard-4.0.20/focalboard-4.0.20.tgz
version: 4.0.20
foldingathome:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 7.6.21
created: "2021-12-17T11:25:45.440492852Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Folding@home is a distributed computing project for simulating protein
dynamics, including the process of protein folding and the movements of proteins
implicated in a variety of diseases.
digest: 3153a5565b20f0ca212dbf43450ca7b8b483a0f03c283de84f77d33097de892d
home: https://github.com/truecharts/apps/tree/master/charts/stable/foldingathome
icon: https://truecharts.org/_static/img/appicons/foldingathome-icon.png
keywords:
- foldingathome
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: foldingathome
sources:
- https://hub.docker.com/r/linuxserver/foldingathome
type: application
urls:
- https://github.com/truecharts/apps/releases/download/foldingathome-0.0.4/foldingathome-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -7156,6 +7250,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/guacd-0.0.1/guacd-0.0.1.tgz
version: 0.0.1
habridge:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 5.4.0
created: "2021-12-17T11:25:45.566783337Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Habridge emulates Philips Hue API to other home automation gateways
such as an Amazon Echo/Dot or other systems that support Philips Hue.
digest: 3b52796b5ff0d288c7e1fb705c6148fd2efbd6e5f8b86182b737a6fe60bc5924
home: https://github.com/truecharts/apps/tree/master/charts/stable/habridge
icon: https://truecharts.org/_static/img/appicons/habridge-icon.png
keywords:
- habridge
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: habridge
sources:
- https://hub.docker.com/r/linuxserver/habridge
type: application
urls:
- https://github.com/truecharts/apps/releases/download/habridge-0.0.4/habridge-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -8305,6 +8430,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/icinga2-0.0.10/icinga2-0.0.10.tgz
version: 0.0.10
ipfs:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 2.13.0
created: "2021-12-17T11:25:45.709624638Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Ipfs - A peer-to-peer hypermedia protocol designed to make the web
faster, safer, and more open
digest: 0402d0773f3e0d69b0a8b1f5d9737d452962ba618ef8247831f5f8c8843cd9d8
home: https://github.com/truecharts/apps/tree/master/charts/stable/ipfs
icon: https://truecharts.org/_static/img/appicons/ipfs-icon.png
keywords:
- ipfs
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: ipfs
sources:
- https://hub.docker.com/r/linuxserver/ipfs
type: application
urls:
- https://github.com/truecharts/apps/releases/download/ipfs-0.0.4/ipfs-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -9228,6 +9384,36 @@ entries:
- https://github.com/truecharts/apps/releases/download/kms-9.0.22/kms-9.0.22.tgz
version: 9.0.22
kodi-headless:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: "190"
created: "2021-12-17T11:25:45.849096616Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: A headless install of kodi in a docker container.
digest: 18965cfbdd0b7f73d94011e4a42db84ea3253f9109cf19be1a0a3aed5177b393
home: https://github.com/truecharts/apps/tree/master/charts/stable/kodi-headless
icon: https://truecharts.org/_static/img/appicons/kodi-headless-icon.png
keywords:
- kodi-headless
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: kodi-headless
sources:
- https://hub.docker.com/r/linuxserver/kodi-headless
type: application
urls:
- https://github.com/truecharts/apps/releases/download/kodi-headless-0.0.4/kodi-headless-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -11778,6 +11964,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/minio-console-1.0.24/minio-console-1.0.24.tgz
version: 1.0.24
minisatip:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 2021.12.01
created: "2021-12-17T11:25:45.974249493Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Minisatip is a multi-threaded satip server version 1.2 that runs
under Linux.
digest: 01f3902a6f6d35cafc4d7d662b2bd0703dc847b0b6fd232a6a1ba9636a098d70
home: https://github.com/truecharts/apps/tree/master/charts/stable/minisatip
icon: https://truecharts.org/_static/img/appicons/minisatip-icon.png
keywords:
- minisatip
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: minisatip
sources:
- https://hub.docker.com/r/linuxserver/minisatip
type: application
urls:
- https://github.com/truecharts/apps/releases/download/minisatip-0.0.4/minisatip-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -17434,6 +17651,36 @@ entries:
- https://github.com/truecharts/apps/releases/download/pwndrop-0.0.1/pwndrop-0.0.1.tgz
version: 0.0.1
pydio-cells:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 3.0.3
created: "2021-12-17T11:25:46.105881915Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: Pydio-cells is the nextgen file sharing platform for organizations.
digest: bdcb7188d663c5584d8551bf645ed04995cf3470959782cd1170e385f69e747f
home: https://github.com/truecharts/apps/tree/master/charts/stable/pydio-cells
icon: https://truecharts.org/_static/img/appicons/pydio-cells-icon.png
keywords:
- pydio-cells
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: pydio-cells
sources:
- https://hub.docker.com/r/linuxserver/pydio-cells
type: application
urls:
- https://github.com/truecharts/apps/releases/download/pydio-cells-0.0.4/pydio-cells-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -17746,6 +17993,40 @@ entries:
- https://github.com/truecharts/apps/releases/download/qbittorrent-9.0.24/qbittorrent-9.0.24.tgz
version: 9.0.24
quassel-core:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 0.13.1
created: "2021-12-17T11:25:46.248757817Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
- condition: postgresql.enabled
name: postgresql
repository: https://truecharts.org/
version: 6.0.31
description: Quassel-core is a modern, cross-platform, distributed IRC client.
digest: e5eb96d9480dfaf110d8b4859264393be067f221b928d4be9104d6194a858c1f
home: https://github.com/truecharts/apps/tree/master/charts/stable/quassel-core
icon: https://truecharts.org/_static/img/appicons/quassel-core-icon.png
keywords:
- quassel-core
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: quassel-core
sources:
- https://hub.docker.com/r/linuxserver/quassel-core
type: application
urls:
- https://github.com/truecharts/apps/releases/download/quassel-core-0.0.4/quassel-core-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -20380,6 +20661,37 @@ entries:
- https://github.com/truecharts/apps/releases/download/syncthing-9.0.20/syncthing-9.0.20.tgz
version: 9.0.20
syslog-ng:
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
- incubator
truecharts.org/grade: U
apiVersion: v2
appVersion: 3.30.1
created: "2021-12-17T11:25:46.374982701Z"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.9.21
description: syslog-ng allows you to flexibly collect, parse, classify, rewrite
and correlate logs.
digest: 1e32862aeffeffe5556699c2b0e7e775b18ff761b37582ccbf59cc4105eeaa3d
home: https://github.com/truecharts/apps/tree/master/charts/stable/syslog-ng
icon: https://truecharts.org/_static/img/appicons/syslog-ng-icon.png
keywords:
- syslog-ng
kubeVersion: '>=1.16.0-0'
maintainers:
- email: info@truecharts.org
name: TrueCharts
url: https://truecharts.org
name: syslog-ng
sources:
- https://hub.docker.com/r/linuxserver/syslog-ng
type: application
urls:
- https://github.com/truecharts/apps/releases/download/syslog-ng-0.0.4/syslog-ng-0.0.4.tgz
version: 0.0.4
- annotations:
truecharts.org/SCALE-support: "true"
truecharts.org/catagories: |
@ -23192,4 +23504,4 @@ entries:
urls:
- https://github.com/truecharts/apps/releases/download/zwavejs2mqtt-9.0.24/zwavejs2mqtt-9.0.24.tgz
version: 9.0.24
generated: "2021-12-15T19:32:58.809869635Z"
generated: "2021-12-17T11:25:46.376310911Z"